Raspbian Package Auto-Building

Build log for openldap (2.4.39-1+rpi1+b1) on armhf

openldap2.4.39-1+rpi1+b1armhf → 2014-08-30 02:16:32

sbuild (Debian sbuild) 0.63.2 (18 Aug 2012) on bm-wb-03

╔══════════════════════════════════════════════════════════════════════════════╗
║ openldap 2.4.39-1+rpi1+b1 (armhf)                          30 Aug 2014 01:35 ║
╚══════════════════════════════════════════════════════════════════════════════╝

Package: openldap
Version: 2.4.39-1+rpi1+b1
Source Version: 2.4.39-1+rpi1
Distribution: jessie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/openldap-3kI1VY/openldap-2.4.39' with '«PKGBUILDDIR»'
I: NOTICE: Log filtering will replace 'build/openldap-3kI1VY' with '«BUILDDIR»'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/jessie-staging-armhf-sbuild-5ac7fc07-dad0-43b3-805b-f682cd390b5b' with '«CHROOT»'

┌──────────────────────────────────────────────────────────────────────────────┐
│ Update chroot                                                                │
└──────────────────────────────────────────────────────────────────────────────┘

Get:1 http://172.17.0.1 jessie-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 jessie-staging/main Sources [7500 kB]
Get:3 http://172.17.0.1 jessie-staging/main armhf Packages [8569 kB]
Ign http://172.17.0.1 jessie-staging/main Translation-en
Fetched 16.1 MB in 31s (503 kB/s)
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Fetch source files                                                           │
└──────────────────────────────────────────────────────────────────────────────┘


Check APT
─────────

Checking available source versions...

Download source files with APT
──────────────────────────────

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'openldap' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-openldap/openldap.git
Need to get 4886 kB of source archives.
Get:1 http://172.17.0.1/private/ jessie-staging/main openldap 2.4.39-1+rpi1 (dsc) [1841 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main openldap 2.4.39-1+rpi1 (tar) [4726 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main openldap 2.4.39-1+rpi1 (diff) [158 kB]
Fetched 4886 kB in 1s (4379 kB/s)
Download complete and in download only mode

Check arch
──────────

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-54u4vA/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install core build dependencies (apt-based resolver)                         │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  init-system-helpers
Use 'apt-get autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
debconf: delaying package configuration, since apt-utils is not installed
0 upgraded, 1 newly installed, 0 to remove and 10 not upgraded.
Need to get 0 B/820 B of archives.
After this operation, 0 B of additional disk space will be used.
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 11236 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit, sysvinit-utils, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 8.9.0~), dpkg-dev (>= 1.16.1), libdb5.3-dev, libgcrypt-dev, libgnutls-dev (>= 1.7), unixodbc-dev, libncurses5-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libslp-dev, libltdl-dev | libltdl3-dev (>= 1.4.3), libwrap0-dev, perl, debconf-utils, po-debconf, quilt (>= 0.46-7), groff-base, time, heimdal-dev, dh-autoreconf
Merged Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev
Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit, sysvinit-utils, tar, util-linux, libc6-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 8.9.0~), dpkg-dev (>= 1.16.1), libdb5.3-dev, libgcrypt-dev, libgnutls-dev (>= 1.7), unixodbc-dev, libncurses5-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libslp-dev, libltdl-dev, libwrap0-dev, perl, debconf-utils, po-debconf, quilt (>= 0.46-7), groff-base, time, heimdal-dev, dh-autoreconf
Filtered Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev
dpkg-deb: building package `sbuild-build-depends-openldap-dummy' in `/«BUILDDIR»/resolver-YrySaA/apt_archive/sbuild-build-depends-openldap-dummy.deb'.
OK
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install openldap build dependencies (apt-based resolver)                     │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  init-system-helpers
Use 'apt-get autoremove' to remove it.
The following extra packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev
  debconf-utils debhelper dh-autoreconf diffstat file gettext gettext-base
  groff-base heimdal-dev heimdal-multidev intltool-debian libasn1-8-heimdal
  libasprintf0c2 libcroco3 libdb5.3-dev libffi6 libgcrypt11 libgcrypt11-dev
  libglib2.0-0 libgnutls-dev libgnutls26 libgnutlsxx27 libgpg-error-dev
  libgpg-error0 libgssapi3-heimdal libhcrypto4-heimdal libhdb9-heimdal
  libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal
  libkadm5clnt7-heimdal libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal
  libkrb5-26-heimdal libldap-2.4-2 libltdl-dev libltdl7 libmagic1
  libncurses5-dev libodbc1 libotp0-heimdal libp11-kit-dev libp11-kit0
  libperl-dev libperl5.20 libpipeline1 libroken18-heimdal libsasl2-2
  libsasl2-dev libsasl2-modules-db libsigsegv2 libsl0-heimdal libslp-dev
  libslp1 libsqlite3-0 libtasn1-6 libtasn1-6-dev libtinfo-dev libtool
  libtool-bin libunistring0 libwind0-heimdal libwrap0 libwrap0-dev libxml2 m4
  man-db odbcinst odbcinst1debian2 po-debconf quilt time unixodbc unixodbc-dev
  zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican wordlist whois
  vacation doc-base dh-make gettext-doc groff heimdal-docs db5.3-doc rng-tools
  libgcrypt11-doc gnutls26-doc libtool-doc ncurses-doc libmyodbc
  odbc-postgresql tdsodbc unixodbc-bin openslp-doc slpd automaken gfortran
  fortran95-compiler gcj-jdk less www-browser libmail-box-perl procmail
  graphviz default-mta mail-transport-agent
Recommended packages:
  curl wget lynx-cur libasprintf-dev libgettextpo-dev libglib2.0-data
  shared-mime-info libsasl2-modules libtasn1-doc tcpd xml-core
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev
  debconf-utils debhelper dh-autoreconf diffstat file gettext gettext-base
  groff-base heimdal-dev heimdal-multidev intltool-debian libasn1-8-heimdal
  libasprintf0c2 libcroco3 libdb5.3-dev libffi6 libgcrypt11 libgcrypt11-dev
  libglib2.0-0 libgnutls-dev libgnutls26 libgnutlsxx27 libgpg-error-dev
  libgpg-error0 libgssapi3-heimdal libhcrypto4-heimdal libhdb9-heimdal
  libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal
  libkadm5clnt7-heimdal libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal
  libkrb5-26-heimdal libldap-2.4-2 libltdl-dev libltdl7 libmagic1
  libncurses5-dev libodbc1 libotp0-heimdal libp11-kit-dev libp11-kit0
  libperl-dev libperl5.20 libpipeline1 libroken18-heimdal libsasl2-2
  libsasl2-dev libsasl2-modules-db libsigsegv2 libsl0-heimdal libslp-dev
  libslp1 libsqlite3-0 libtasn1-6 libtasn1-6-dev libtinfo-dev libtool
  libtool-bin libunistring0 libwind0-heimdal libwrap0 libwrap0-dev libxml2 m4
  man-db odbcinst odbcinst1debian2 po-debconf quilt
  sbuild-build-depends-openldap-dummy time unixodbc unixodbc-dev zlib1g-dev
0 upgraded, 83 newly installed, 0 to remove and 10 not upgraded.
Need to get 20.3 MB/20.3 MB of archives.
After this operation, 63.5 MB of additional disk space will be used.
Get:1 http://172.17.0.1/private/ jessie-staging/main libpipeline1 armhf 1.3.0-1 [21.1 kB]
Get:2 http://172.17.0.1/private/ jessie-staging/main groff-base armhf 1.22.2-6 [962 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main bsdmainutils armhf 9.0.5 [206 kB]
Get:4 http://172.17.0.1/private/ jessie-staging/main man-db armhf 2.6.7.1-1 [964 kB]
Get:5 http://172.17.0.1/private/ jessie-staging/main libasprintf0c2 armhf 0.19.2-1 [30.5 kB]
Get:6 http://172.17.0.1/private/ jessie-staging/main libgpg-error0 armhf 1.13-3 [58.5 kB]
Get:7 http://172.17.0.1/private/ jessie-staging/main libgcrypt11 armhf 1.5.4-2 [234 kB]
Get:8 http://172.17.0.1/private/ jessie-staging/main libffi6 armhf 3.1-2 [18.1 kB]
Get:9 http://172.17.0.1/private/ jessie-staging/main libp11-kit0 armhf 0.20.3-2 [139 kB]
Get:10 http://172.17.0.1/private/ jessie-staging/main libtasn1-6 armhf 4.1-1 [42.2 kB]
Get:11 http://172.17.0.1/private/ jessie-staging/main libgnutls26 armhf 2.12.23-17 [490 kB]
Get:12 http://172.17.0.1/private/ jessie-staging/main libsasl2-modules-db armhf 2.1.26.dfsg1-11 [65.0 kB]
Get:13 http://172.17.0.1/private/ jessie-staging/main libsasl2-2 armhf 2.1.26.dfsg1-11 [96.0 kB]
Get:14 http://172.17.0.1/private/ jessie-staging/main libldap-2.4-2 armhf 2.4.39-1+rpi1 [186 kB]
Get:15 http://172.17.0.1/private/ jessie-staging/main libmagic1 armhf 1:5.19-1 [232 kB]
Get:16 http://172.17.0.1/private/ jessie-staging/main libsqlite3-0 armhf 3.8.5-2 [357 kB]
Get:17 http://172.17.0.1/private/ jessie-staging/main libwrap0 armhf 7.6.q-25 [55.5 kB]
Get:18 http://172.17.0.1/private/ jessie-staging/main libxml2 armhf 2.9.1+dfsg1-4 [698 kB]
Get:19 http://172.17.0.1/private/ jessie-staging/main libroken18-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [56.2 kB]
Get:20 http://172.17.0.1/private/ jessie-staging/main libasn1-8-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [153 kB]
Get:21 http://172.17.0.1/private/ jessie-staging/main libglib2.0-0 armhf 2.40.0-4 [2252 kB]
Get:22 http://172.17.0.1/private/ jessie-staging/main libcroco3 armhf 0.6.8-3 [121 kB]
Get:23 http://172.17.0.1/private/ jessie-staging/main libhcrypto4-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [95.6 kB]
Get:24 http://172.17.0.1/private/ jessie-staging/main libheimbase1-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [45.3 kB]
Get:25 http://172.17.0.1/private/ jessie-staging/main libwind0-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [70.8 kB]
Get:26 http://172.17.0.1/private/ jessie-staging/main libhx509-5-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [107 kB]
Get:27 http://172.17.0.1/private/ jessie-staging/main libkrb5-26-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [181 kB]
Get:28 http://172.17.0.1/private/ jessie-staging/main libheimntlm0-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [37.4 kB]
Get:29 http://172.17.0.1/private/ jessie-staging/main libgssapi3-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [95.6 kB]
Get:30 http://172.17.0.1/private/ jessie-staging/main libhdb9-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [70.5 kB]
Get:31 http://172.17.0.1/private/ jessie-staging/main libkadm5clnt7-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [38.5 kB]
Get:32 http://172.17.0.1/private/ jessie-staging/main libkadm5srv8-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [46.3 kB]
Get:33 http://172.17.0.1/private/ jessie-staging/main libltdl7 armhf 2.4.2-1.10 [42.2 kB]
Get:34 http://172.17.0.1/private/ jessie-staging/main libodbc1 armhf 2.3.1-3 [179 kB]
Get:35 http://172.17.0.1/private/ jessie-staging/main libsigsegv2 armhf 2.10-4 [28.2 kB]
Get:36 http://172.17.0.1/private/ jessie-staging/main libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:37 http://172.17.0.1/private/ jessie-staging/main odbcinst armhf 2.3.1-3 [41.6 kB]
Get:38 http://172.17.0.1/private/ jessie-staging/main odbcinst1debian2 armhf 2.3.1-3 [66.6 kB]
Get:39 http://172.17.0.1/private/ jessie-staging/main libgnutlsxx27 armhf 2.12.23-17 [217 kB]
Get:40 http://172.17.0.1/private/ jessie-staging/main libkafs0-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [36.2 kB]
Get:41 http://172.17.0.1/private/ jessie-staging/main libkdc2-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [69.0 kB]
Get:42 http://172.17.0.1/private/ jessie-staging/main libotp0-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [45.8 kB]
Get:43 http://172.17.0.1/private/ jessie-staging/main libsl0-heimdal armhf 1.6~rc2+dfsg-7+rpi1 [35.1 kB]
Get:44 http://172.17.0.1/private/ jessie-staging/main file armhf 1:5.19-1 [57.7 kB]
Get:45 http://172.17.0.1/private/ jessie-staging/main gettext-base armhf 0.19.2-1 [116 kB]
Get:46 http://172.17.0.1/private/ jessie-staging/main m4 armhf 1.4.17-4 [238 kB]
Get:47 http://172.17.0.1/private/ jessie-staging/main time armhf 1.7-25 [30.7 kB]
Get:48 http://172.17.0.1/private/ jessie-staging/main autoconf all 2.69-7 [340 kB]
Get:49 http://172.17.0.1/private/ jessie-staging/main autotools-dev all 20140510.1 [70.3 kB]
Get:50 http://172.17.0.1/private/ jessie-staging/main automake all 1:1.14.1-3 [725 kB]
Get:51 http://172.17.0.1/private/ jessie-staging/main autopoint all 0.19.2-1 [408 kB]
Get:52 http://172.17.0.1/private/ jessie-staging/main debconf-utils all 1.5.53 [57.6 kB]
Get:53 http://172.17.0.1/private/ jessie-staging/main gettext armhf 0.19.2-1 [1160 kB]
Get:54 http://172.17.0.1/private/ jessie-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:55 http://172.17.0.1/private/ jessie-staging/main po-debconf all 1.0.16+nmu3 [220 kB]
Get:56 http://172.17.0.1/private/ jessie-staging/main debhelper all 9.20140817 [814 kB]
Get:57 http://172.17.0.1/private/ jessie-staging/main libtool-bin armhf 2.4.2-1.10 [81.7 kB]
Get:58 http://172.17.0.1/private/ jessie-staging/main libtool all 2.4.2-1.10 [190 kB]
Get:59 http://172.17.0.1/private/ jessie-staging/main dh-autoreconf all 9 [15.5 kB]
Get:60 http://172.17.0.1/private/ jessie-staging/main diffstat armhf 1.58-1 [27.2 kB]
Get:61 http://172.17.0.1/private/ jessie-staging/main libgpg-error-dev armhf 1.13-3 [30.0 kB]
Get:62 http://172.17.0.1/private/ jessie-staging/main libgcrypt11-dev armhf 1.5.4-2 [275 kB]
Get:63 http://172.17.0.1/private/ jessie-staging/main zlib1g-dev armhf 1:1.2.8.dfsg-1+rpi1 [192 kB]
Get:64 http://172.17.0.1/private/ jessie-staging/main libtasn1-6-dev armhf 4.1-1 [83.9 kB]
Get:65 http://172.17.0.1/private/ jessie-staging/main libp11-kit-dev armhf 0.20.3-2 [134 kB]
Get:66 http://172.17.0.1/private/ jessie-staging/main libgnutls-dev armhf 2.12.23-17 [532 kB]
Get:67 http://172.17.0.1/private/ jessie-staging/main libltdl-dev armhf 2.4.2-1.10 [155 kB]
Get:68 http://172.17.0.1/private/ jessie-staging/main libtinfo-dev armhf 5.9+20140712-2 [65.4 kB]
Get:69 http://172.17.0.1/private/ jessie-staging/main libncurses5-dev armhf 5.9+20140712-2 [153 kB]
Get:70 http://172.17.0.1/private/ jessie-staging/main libperl5.20 armhf 5.20.0-4 [1344 B]
Get:71 http://172.17.0.1/private/ jessie-staging/main libperl-dev armhf 5.20.0-4 [2158 kB]
Get:72 http://172.17.0.1/private/ jessie-staging/main libsasl2-dev armhf 2.1.26.dfsg1-11 [292 kB]
Get:73 http://172.17.0.1/private/ jessie-staging/main libslp1 armhf 1.2.1-10 [39.9 kB]
Get:74 http://172.17.0.1/private/ jessie-staging/main libwrap0-dev armhf 7.6.q-25 [17.9 kB]
Get:75 http://172.17.0.1/private/ jessie-staging/main quilt all 0.63-3 [312 kB]
Get:76 http://172.17.0.1/private/ jessie-staging/main unixodbc armhf 2.3.1-3 [50.6 kB]
Get:77 http://172.17.0.1/private/ jessie-staging/main comerr-dev armhf 2.1-1.42.11-2 [37.6 kB]
Get:78 http://172.17.0.1/private/ jessie-staging/main heimdal-multidev armhf 1.6~rc2+dfsg-7+rpi1 [929 kB]
Get:79 http://172.17.0.1/private/ jessie-staging/main heimdal-dev armhf 1.6~rc2+dfsg-7+rpi1 [145 kB]
Get:80 http://172.17.0.1/private/ jessie-staging/main libdb5.3-dev armhf 5.3.28-6 [619 kB]
Get:81 http://172.17.0.1/private/ jessie-staging/main libslp-dev armhf 1.2.1-10 [56.2 kB]
Get:82 http://172.17.0.1/private/ jessie-staging/main unixodbc-dev armhf 2.3.1-3 [222 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 20.3 MB in 5s (3578 kB/s)
Selecting previously unselected package libpipeline1:armhf.
(Reading database ... 11236 files and directories currently installed.)
Preparing to unpack .../libpipeline1_1.3.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.3.0-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.2-6_armhf.deb ...
Unpacking groff-base (1.22.2-6) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.5_armhf.deb ...
Unpacking bsdmainutils (9.0.5) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.6.7.1-1_armhf.deb ...
Unpacking man-db (2.6.7.1-1) ...
Selecting previously unselected package libasprintf0c2:armhf.
Preparing to unpack .../libasprintf0c2_0.19.2-1_armhf.deb ...
Unpacking libasprintf0c2:armhf (0.19.2-1) ...
Selecting previously unselected package libgpg-error0:armhf.
Preparing to unpack .../libgpg-error0_1.13-3_armhf.deb ...
Unpacking libgpg-error0:armhf (1.13-3) ...
Selecting previously unselected package libgcrypt11:armhf.
Preparing to unpack .../libgcrypt11_1.5.4-2_armhf.deb ...
Unpacking libgcrypt11:armhf (1.5.4-2) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.1-2_armhf.deb ...
Unpacking libffi6:armhf (3.1-2) ...
Selecting previously unselected package libp11-kit0:armhf.
Preparing to unpack .../libp11-kit0_0.20.3-2_armhf.deb ...
Unpacking libp11-kit0:armhf (0.20.3-2) ...
Selecting previously unselected package libtasn1-6:armhf.
Preparing to unpack .../libtasn1-6_4.1-1_armhf.deb ...
Unpacking libtasn1-6:armhf (4.1-1) ...
Selecting previously unselected package libgnutls26:armhf.
Preparing to unpack .../libgnutls26_2.12.23-17_armhf.deb ...
Unpacking libgnutls26:armhf (2.12.23-17) ...
Selecting previously unselected package libsasl2-modules-db:armhf.
Preparing to unpack .../libsasl2-modules-db_2.1.26.dfsg1-11_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.26.dfsg1-11) ...
Selecting previously unselected package libsasl2-2:armhf.
Preparing to unpack .../libsasl2-2_2.1.26.dfsg1-11_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.26.dfsg1-11) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Preparing to unpack .../libldap-2.4-2_2.4.39-1+rpi1_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.39-1+rpi1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.19-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.19-1) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.8.5-2_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.8.5-2) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../libwrap0_7.6.q-25_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-25) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.1+dfsg1-4_armhf.deb ...
Unpacking libxml2:armhf (2.9.1+dfsg1-4) ...
Selecting previously unselected package libroken18-heimdal:armhf.
Preparing to unpack .../libroken18-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libroken18-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libasn1-8-heimdal:armhf.
Preparing to unpack .../libasn1-8-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libasn1-8-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.40.0-4_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.40.0-4) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-3) ...
Selecting previously unselected package libhcrypto4-heimdal:armhf.
Preparing to unpack .../libhcrypto4-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libhcrypto4-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libheimbase1-heimdal:armhf.
Preparing to unpack .../libheimbase1-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libheimbase1-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libwind0-heimdal:armhf.
Preparing to unpack .../libwind0-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libwind0-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libhx509-5-heimdal:armhf.
Preparing to unpack .../libhx509-5-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libhx509-5-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libkrb5-26-heimdal:armhf.
Preparing to unpack .../libkrb5-26-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libkrb5-26-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libheimntlm0-heimdal:armhf.
Preparing to unpack .../libheimntlm0-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libheimntlm0-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libgssapi3-heimdal:armhf.
Preparing to unpack .../libgssapi3-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libgssapi3-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libhdb9-heimdal:armhf.
Preparing to unpack .../libhdb9-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libhdb9-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libkadm5clnt7-heimdal:armhf.
Preparing to unpack .../libkadm5clnt7-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libkadm5clnt7-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libkadm5srv8-heimdal:armhf.
Preparing to unpack .../libkadm5srv8-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libkadm5srv8-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../libltdl7_2.4.2-1.10_armhf.deb ...
Unpacking libltdl7:armhf (2.4.2-1.10) ...
Selecting previously unselected package libodbc1:armhf.
Preparing to unpack .../libodbc1_2.3.1-3_armhf.deb ...
Unpacking libodbc1:armhf (2.3.1-3) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-4_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-4) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package odbcinst.
Preparing to unpack .../odbcinst_2.3.1-3_armhf.deb ...
Unpacking odbcinst (2.3.1-3) ...
Selecting previously unselected package odbcinst1debian2:armhf.
Preparing to unpack .../odbcinst1debian2_2.3.1-3_armhf.deb ...
Unpacking odbcinst1debian2:armhf (2.3.1-3) ...
Selecting previously unselected package libgnutlsxx27:armhf.
Preparing to unpack .../libgnutlsxx27_2.12.23-17_armhf.deb ...
Unpacking libgnutlsxx27:armhf (2.12.23-17) ...
Selecting previously unselected package libkafs0-heimdal:armhf.
Preparing to unpack .../libkafs0-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libkafs0-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libkdc2-heimdal:armhf.
Preparing to unpack .../libkdc2-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libkdc2-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libotp0-heimdal:armhf.
Preparing to unpack .../libotp0-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libotp0-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libsl0-heimdal:armhf.
Preparing to unpack .../libsl0-heimdal_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking libsl0-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.19-1_armhf.deb ...
Unpacking file (1:5.19-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.2-1_armhf.deb ...
Unpacking gettext-base (0.19.2-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-4_armhf.deb ...
Unpacking m4 (1.4.17-4) ...
Selecting previously unselected package time.
Preparing to unpack .../archives/time_1.7-25_armhf.deb ...
Unpacking time (1.7-25) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-7_all.deb ...
Unpacking autoconf (2.69-7) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20140510.1_all.deb ...
Unpacking autotools-dev (20140510.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.14.1-3_all.deb ...
Unpacking automake (1:1.14.1-3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.2-1_all.deb ...
Unpacking autopoint (0.19.2-1) ...
Selecting previously unselected package debconf-utils.
Preparing to unpack .../debconf-utils_1.5.53_all.deb ...
Unpacking debconf-utils (1.5.53) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.2-1_armhf.deb ...
Unpacking gettext (0.19.2-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ...
Unpacking po-debconf (1.0.16+nmu3) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20140817_all.deb ...
Unpacking debhelper (9.20140817) ...
Selecting previously unselected package libtool-bin.
Preparing to unpack .../libtool-bin_2.4.2-1.10_armhf.deb ...
Unpacking libtool-bin (2.4.2-1.10) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.2-1.10_all.deb ...
Unpacking libtool (2.4.2-1.10) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_9_all.deb ...
Unpacking dh-autoreconf (9) ...
Selecting previously unselected package diffstat.
Preparing to unpack .../diffstat_1.58-1_armhf.deb ...
Unpacking diffstat (1.58-1) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../libgpg-error-dev_1.13-3_armhf.deb ...
Unpacking libgpg-error-dev (1.13-3) ...
Selecting previously unselected package libgcrypt11-dev.
Preparing to unpack .../libgcrypt11-dev_1.5.4-2_armhf.deb ...
Unpacking libgcrypt11-dev (1.5.4-2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-1+rpi1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-1+rpi1) ...
Selecting previously unselected package libtasn1-6-dev.
Preparing to unpack .../libtasn1-6-dev_4.1-1_armhf.deb ...
Unpacking libtasn1-6-dev (4.1-1) ...
Selecting previously unselected package libp11-kit-dev.
Preparing to unpack .../libp11-kit-dev_0.20.3-2_armhf.deb ...
Unpacking libp11-kit-dev (0.20.3-2) ...
Selecting previously unselected package libgnutls-dev.
Preparing to unpack .../libgnutls-dev_2.12.23-17_armhf.deb ...
Unpacking libgnutls-dev (2.12.23-17) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../libltdl-dev_2.4.2-1.10_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.2-1.10) ...
Selecting previously unselected package libtinfo-dev:armhf.
Preparing to unpack .../libtinfo-dev_5.9+20140712-2_armhf.deb ...
Unpacking libtinfo-dev:armhf (5.9+20140712-2) ...
Selecting previously unselected package libncurses5-dev:armhf.
Preparing to unpack .../libncurses5-dev_5.9+20140712-2_armhf.deb ...
Unpacking libncurses5-dev:armhf (5.9+20140712-2) ...
Selecting previously unselected package libperl5.20.
Preparing to unpack .../libperl5.20_5.20.0-4_armhf.deb ...
Unpacking libperl5.20 (5.20.0-4) ...
Selecting previously unselected package libperl-dev.
Preparing to unpack .../libperl-dev_5.20.0-4_armhf.deb ...
Unpacking libperl-dev (5.20.0-4) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../libsasl2-dev_2.1.26.dfsg1-11_armhf.deb ...
Unpacking libsasl2-dev (2.1.26.dfsg1-11) ...
Selecting previously unselected package libslp1:armhf.
Preparing to unpack .../libslp1_1.2.1-10_armhf.deb ...
Unpacking libslp1:armhf (1.2.1-10) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../libwrap0-dev_7.6.q-25_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-25) ...
Selecting previously unselected package quilt.
Preparing to unpack .../archives/quilt_0.63-3_all.deb ...
Unpacking quilt (0.63-3) ...
Selecting previously unselected package unixodbc.
Preparing to unpack .../unixodbc_2.3.1-3_armhf.deb ...
Unpacking unixodbc (2.3.1-3) ...
Selecting previously unselected package comerr-dev.
Preparing to unpack .../comerr-dev_2.1-1.42.11-2_armhf.deb ...
Unpacking comerr-dev (2.1-1.42.11-2) ...
Selecting previously unselected package heimdal-multidev.
Preparing to unpack .../heimdal-multidev_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking heimdal-multidev (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package heimdal-dev.
Preparing to unpack .../heimdal-dev_1.6~rc2+dfsg-7+rpi1_armhf.deb ...
Unpacking heimdal-dev (1.6~rc2+dfsg-7+rpi1) ...
Selecting previously unselected package libdb5.3-dev.
Preparing to unpack .../libdb5.3-dev_5.3.28-6_armhf.deb ...
Unpacking libdb5.3-dev (5.3.28-6) ...
Selecting previously unselected package libslp-dev:armhf.
Preparing to unpack .../libslp-dev_1.2.1-10_armhf.deb ...
Unpacking libslp-dev:armhf (1.2.1-10) ...
Selecting previously unselected package unixodbc-dev.
Preparing to unpack .../unixodbc-dev_2.3.1-3_armhf.deb ...
Unpacking unixodbc-dev (2.3.1-3) ...
Selecting previously unselected package sbuild-build-depends-openldap-dummy.
Preparing to unpack .../sbuild-build-depends-openldap-dummy.deb ...
Unpacking sbuild-build-depends-openldap-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.3.0-1) ...
Setting up groff-base (1.22.2-6) ...
Setting up bsdmainutils (9.0.5) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up man-db (2.6.7.1-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libasprintf0c2:armhf (0.19.2-1) ...
Setting up libgpg-error0:armhf (1.13-3) ...
Setting up libgcrypt11:armhf (1.5.4-2) ...
Setting up libffi6:armhf (3.1-2) ...
Setting up libp11-kit0:armhf (0.20.3-2) ...
Setting up libtasn1-6:armhf (4.1-1) ...
Setting up libgnutls26:armhf (2.12.23-17) ...
Setting up libsasl2-modules-db:armhf (2.1.26.dfsg1-11) ...
Setting up libsasl2-2:armhf (2.1.26.dfsg1-11) ...
Setting up libldap-2.4-2:armhf (2.4.39-1+rpi1) ...
Setting up libmagic1:armhf (1:5.19-1) ...
Setting up libsqlite3-0:armhf (3.8.5-2) ...
Setting up libwrap0:armhf (7.6.q-25) ...
Setting up libxml2:armhf (2.9.1+dfsg1-4) ...
Setting up libroken18-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libasn1-8-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libglib2.0-0:armhf (2.40.0-4) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.8-3) ...
Setting up libhcrypto4-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libheimbase1-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libwind0-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libhx509-5-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libkrb5-26-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libheimntlm0-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libgssapi3-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libhdb9-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libkadm5clnt7-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libkadm5srv8-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libltdl7:armhf (2.4.2-1.10) ...
Setting up libodbc1:armhf (2.3.1-3) ...
Setting up libsigsegv2:armhf (2.10-4) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up libgnutlsxx27:armhf (2.12.23-17) ...
Setting up libkafs0-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libkdc2-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libotp0-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up libsl0-heimdal:armhf (1.6~rc2+dfsg-7+rpi1) ...
Setting up file (1:5.19-1) ...
Setting up gettext-base (0.19.2-1) ...
Setting up m4 (1.4.17-4) ...
Setting up time (1.7-25) ...
Setting up autoconf (2.69-7) ...
Setting up autotools-dev (20140510.1) ...
Setting up automake (1:1.14.1-3) ...
update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode
Setting up autopoint (0.19.2-1) ...
Setting up debconf-utils (1.5.53) ...
Setting up gettext (0.19.2-1) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu3) ...
Setting up debhelper (9.20140817) ...
Setting up libtool-bin (2.4.2-1.10) ...
Setting up libtool (2.4.2-1.10) ...
Setting up dh-autoreconf (9) ...
Setting up diffstat (1.58-1) ...
Setting up libgpg-error-dev (1.13-3) ...
Setting up libgcrypt11-dev (1.5.4-2) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-1+rpi1) ...
Setting up libtasn1-6-dev (4.1-1) ...
Setting up libp11-kit-dev (0.20.3-2) ...
Setting up libgnutls-dev (2.12.23-17) ...
Setting up libltdl-dev:armhf (2.4.2-1.10) ...
Setting up libtinfo-dev:armhf (5.9+20140712-2) ...
Setting up libncurses5-dev:armhf (5.9+20140712-2) ...
Setting up libperl5.20 (5.20.0-4) ...
Setting up libperl-dev (5.20.0-4) ...
Setting up libsasl2-dev (2.1.26.dfsg1-11) ...
Setting up libslp1:armhf (1.2.1-10) ...
Setting up libwrap0-dev:armhf (7.6.q-25) ...
Setting up quilt (0.63-3) ...
Setting up comerr-dev (2.1-1.42.11-2) ...
Setting up heimdal-multidev (1.6~rc2+dfsg-7+rpi1) ...
Setting up heimdal-dev (1.6~rc2+dfsg-7+rpi1) ...
Setting up libdb5.3-dev (5.3.28-6) ...
Setting up libslp-dev:armhf (1.2.1-10) ...
Setting up odbcinst1debian2:armhf (2.3.1-3) ...
Setting up unixodbc (2.3.1-3) ...
Setting up unixodbc-dev (2.3.1-3) ...
Setting up sbuild-build-depends-openldap-dummy (0.invalid.0) ...
Setting up odbcinst (2.3.1-3) ...
Processing triggers for libc-bin (2.19-7) ...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build environment                                                            │
└──────────────────────────────────────────────────────────────────────────────┘

Kernel: Linux 3.16-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.24.51.20140727-1 dpkg-dev_1.17.10 g++-4.9_4.9.1-4 gcc-4.8_4.8.3-7 gcc-4.9_4.9.1-4 libc6-dev_2.19-7 libstdc++-4.9-dev_4.9.1-4 libstdc++6_4.9.1-4 linux-libc-dev_3.14.4-1+rpi1
Package versions: apt_1.0.6 autoconf_2.69-7 automake_1:1.14.1-3 autopoint_0.19.2-1 autotools-dev_20140510.1 base-files_7.5+rpi1 base-passwd_3.5.33 bash_4.3-8 binutils_2.24.51.20140727-1 bsdmainutils_9.0.5 bsdutils_1:2.20.1-5.8 build-essential_11.6 bzip2_1.0.6-7 comerr-dev_2.1-1.42.11-2 coreutils_8.21-1.2 cpio_2.11+dfsg-2 cpp_4:4.9.1-1 cpp-4.8_4.8.3-7 cpp-4.9_4.9.1-4 dash_0.5.7-4 debconf_1.5.53 debconf-utils_1.5.53 debfoster_2.7-2 debhelper_9.20140817 debianutils_4.4 dh-autoreconf_9 diffstat_1.58-1 diffutils_1:3.3-1 dpkg_1.17.10 dpkg-dev_1.17.10 e2fslibs_1.42.11-2 e2fsprogs_1.42.11-2 fakeroot_1.20.1-1.1 file_1:5.19-1 findutils_4.4.2-9 g++_4:4.9.1-1 g++-4.9_4.9.1-4 gcc_4:4.9.1-1 gcc-4.5-base_4.5.3-12+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8_4.8.3-7 gcc-4.8-base_4.8.3-7 gcc-4.9_4.9.1-4 gcc-4.9-base_4.9.1-4 gettext_0.19.2-1 gettext-base_0.19.2-1 gnupg_1.4.18-2 gpgv_1.4.18-2 grep_2.20-2 groff-base_1.22.2-6 gzip_1.6-3 heimdal-dev_1.6~rc2+dfsg-7+rpi1 heimdal-multidev_1.6~rc2+dfsg-7+rpi1 hostname_3.15 init_1.21 init-system-helpers_1.21 initramfs-tools_0.115 initscripts_2.88dsf-53.3 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.3-1+rpi1 kmod_18-1 libacl1_2.2.52-1 libapt-pkg4.12_1.0.6 libasan0_4.8.3-7 libasan1_4.9.1-4 libasn1-8-heimdal_1.6~rc2+dfsg-7+rpi1 libasprintf0c2_0.19.2-1 libatomic1_4.9.1-4 libattr1_1:2.4.47-1 libaudit-common_1:2.3.7-1 libaudit1_1:2.3.7-1 libblkid1_2.20.1-5.8 libbz2-1.0_1.0.6-7 libc-bin_2.19-7 libc-dev-bin_2.19-7 libc6_2.19-7 libc6-dev_2.19-7 libcap2_1:2.24-4 libcgi-pm-perl_3.65-1 libcloog-isl4_0.18.2-1 libcomerr2_1.42.11-2 libcroco3_0.6.8-3 libdb5.1_5.1.29-6 libdb5.3_5.3.28-6 libdb5.3-dev_5.3.28-6 libdbus-1-3_1.8.6-2 libdebconfclient0_0.191 libdpkg-perl_1.17.10 libdrm2_2.4.56-1 libfakeroot_1.20.1-1.1 libffi6_3.1-2 libgc1c2_1:7.2d-6.3 libgcc-4.8-dev_4.8.3-7 libgcc-4.9-dev_4.9.1-4 libgcc1_1:4.9.1-4 libgcrypt11_1.5.4-2 libgcrypt11-dev_1.5.4-2 libgdbm3_1.8.3-13 libglib2.0-0_2.40.0-4 libgmp10_2:6.0.0+dfsg-4+rpi1 libgnutls-dev_2.12.23-17 libgnutls26_2.12.23-17 libgnutlsxx27_2.12.23-17 libgomp1_4.9.1-4 libgpg-error-dev_1.13-3 libgpg-error0_1.13-3 libgssapi3-heimdal_1.6~rc2+dfsg-7+rpi1 libhcrypto4-heimdal_1.6~rc2+dfsg-7+rpi1 libhdb9-heimdal_1.6~rc2+dfsg-7+rpi1 libheimbase1-heimdal_1.6~rc2+dfsg-7+rpi1 libheimntlm0-heimdal_1.6~rc2+dfsg-7+rpi1 libhx509-5-heimdal_1.6~rc2+dfsg-7+rpi1 libisl10_0.12.2-2 libkadm5clnt7-heimdal_1.6~rc2+dfsg-7+rpi1 libkadm5srv8-heimdal_1.6~rc2+dfsg-7+rpi1 libkafs0-heimdal_1.6~rc2+dfsg-7+rpi1 libkdc2-heimdal_1.6~rc2+dfsg-7+rpi1 libklibc_2.0.3-1+rpi1 libkmod2_18-1 libkrb5-26-heimdal_1.6~rc2+dfsg-7+rpi1 libldap-2.4-2_2.4.39-1+rpi1 libltdl-dev_2.4.2-1.10 libltdl7_2.4.2-1.10 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.19-1 libmodule-build-perl_0.420800-1 libmodule-signature-perl_0.73-1 libmount1_2.20.1-5.8 libmpc3_1.0.2-1 libmpfr4_3.1.2-1 libncurses5_5.9+20140712-2 libncurses5-dev_5.9+20140712-2 libncursesw5_5.9+20140712-2 libodbc1_2.3.1-3 libotp0-heimdal_1.6~rc2+dfsg-7+rpi1 libp11-kit-dev_0.20.3-2 libp11-kit0_0.20.3-2 libpackage-constants-perl_0.04-1 libpam-modules_1.1.8-3.1 libpam-modules-bin_1.1.8-3.1 libpam-runtime_1.1.8-3.1 libpam0g_1.1.8-3.1 libpcre3_1:8.35-3 libperl-dev_5.20.0-4 libperl5.20_5.20.0-4 libpipeline1_1.3.0-1 libpng12-0_1.2.50-2 libpod-readme-perl_0.11-1 libprocps0_1:3.3.4-2 libprocps3_1:3.3.9-7 libreadline6_6.3-8 libregexp-common-perl_2013031301-1 libroken18-heimdal_1.6~rc2+dfsg-7+rpi1 libsasl2-2_2.1.26.dfsg1-11 libsasl2-dev_2.1.26.dfsg1-11 libsasl2-modules-db_2.1.26.dfsg1-11 libselinux1_2.3-1 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-1 libsigsegv2_2.10-4 libsl0-heimdal_1.6~rc2+dfsg-7+rpi1 libslang2_2.2.4-17 libslp-dev_1.2.1-10 libslp1_1.2.1-10 libsqlite3-0_3.8.5-2 libss2_1.42.11-2 libstdc++-4.9-dev_4.9.1-4 libstdc++6_4.9.1-4 libtasn1-6_4.1-1 libtasn1-6-dev_4.1-1 libtimedate-perl_2.3000-2 libtinfo-dev_5.9+20140712-2 libtinfo5_5.9+20140712-2 libtool_2.4.2-1.10 libtool-bin_2.4.2-1.10 libubsan0_4.9.1-4 libudev1_208-6 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-24 libustr-1.0-1_1.0.4-3 libuuid1_2.20.1-5.8 libwind0-heimdal_1.6~rc2+dfsg-7+rpi1 libwrap0_7.6.q-25 libwrap0-dev_7.6.q-25 libxml2_2.9.1+dfsg1-4 linux-libc-dev_3.14.4-1+rpi1 login_1:4.2-2 lsb-base_4.1+Debian13+rpi1 m4_1.4.17-4 make_4.0-8 makedev_2.3.1-93 man-db_2.6.7.1-1 mawk_1.3.3-17 mount_2.20.1-5.8 multiarch-support_2.19-7 nano_2.2.6-3 ncurses-base_5.9+20140712-2 ncurses-bin_5.9+20140712-2 odbcinst_2.3.1-3 odbcinst1debian2_2.3.1-3 passwd_1:4.2-2 patch_2.7.1-6 perl_5.20.0-4 perl-base_5.20.0-4 perl-modules_5.20.0-4 plymouth_0.9.0-6 po-debconf_1.0.16+nmu3 procps_1:3.3.9-7 quilt_0.63-3 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openldap-dummy_0.invalid.0 sed_4.2.2-4 sensible-utils_0.0.9 startpar_0.59-3 sysv-rc_2.88dsf-53.3 sysvinit_2.88dsf-53.3 sysvinit-core_2.88dsf-53.3 sysvinit-utils_2.88dsf-53.3 tar_1.27.1-2 time_1.7-25 tzdata_2014f-1 udev_208-6 unixodbc_2.3.1-3 unixodbc-dev_2.3.1-3 util-linux_2.20.1-5.8 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-1+rpi1 zlib1g-dev_1:1.2.8.dfsg-1+rpi1

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build                                                                        │
└──────────────────────────────────────────────────────────────────────────────┘


Unpack source
─────────────

dpkg-source: warning: extracting unsigned source package (openldap_2.4.39-1+rpi1.dsc)
dpkg-source: info: extracting openldap in openldap-2.4.39
dpkg-source: info: unpacking openldap_2.4.39.orig.tar.gz
dpkg-source: info: applying openldap_2.4.39-1+rpi1.diff.gz

Check disc space
────────────────

Sufficient free space for build

Hack binNMU version
───────────────────

Created changelog entry for binNMU version 2.4.39-1+rpi1+b1

User Environment
────────────────

APT_CONFIG=/var/lib/sbuild/apt.conf
COLUMNS=80
CONSOLE=/dev/console
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INIT_VERSION=sysvinit-2.88
LC_ALL=POSIX
LINES=24
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PREVLEVEL=N
PWD=/
RUNLEVEL=2
SCHROOT_ALIAS_NAME=jessie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=jessie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=jessie-staging-armhf-sbuild-5ac7fc07-dad0-43b3-805b-f682cd390b5b
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd
init=/sbin/init
previous=N
rootmnt=/root
runlevel=2

dpkg-buildpackage
─────────────────

dpkg-buildpackage: source package openldap
dpkg-buildpackage: source version 2.4.39-1+rpi1+b1
dpkg-buildpackage: source distribution jessie-staging
 dpkg-source --before-build openldap-2.4.39
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --with quilt,autoreconf --builddirectory=/«PKGBUILDDIR»/debian/build
   dh_testdir -O--builddirectory=/«PKGBUILDDIR»/debian/build
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_auto_clean
# Update translation templates for debconf
debconf-updatepo
# Remove our stripped schema from the upstream source area.
if [ -z "" ]; then \
    set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \
        rm -f servers/slapd/schema/`basename $s`; \
    done; \
fi
# Clean the contrib directory
rm -rf contrib/slapd-modules/smbk5pwd/.libs \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.lo \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.la \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.o
rm -rf contrib/slapd-modules/autogroup/.libs \
	contrib/slapd-modules/autogroup/autogroup.lo \
	contrib/slapd-modules/autogroup/autogroup.la \
	contrib/slapd-modules/autogroup/autogroup.o
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_quilt_unpatch -O--builddirectory=/«PKGBUILDDIR»/debian/build
No patch removed
   dh_autoreconf_clean -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_clean -O--builddirectory=/«PKGBUILDDIR»/debian/build
 debian/rules build-arch
dh build-arch --with quilt,autoreconf --builddirectory=/«PKGBUILDDIR»/debian/build
   dh_testdir -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_quilt_patch -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
Applying patch man-slapd
patching file doc/man/man8/slapd.8

Applying patch evolution-ntlm
patching file include/ldap.h
patching file libraries/libldap/ntlm.c
patching file libraries/libldap/Makefile.in
patching file libraries/libldap_r/Makefile.in

Applying patch slapi-errorlog-file
patching file servers/slapd/slapi/slapi_overlay.c

Applying patch ldapi-socket-place
patching file include/ldap_defaults.h

Applying patch wrong-database-location
patching file doc/man/man5/slapd-bdb.5
patching file doc/man/man5/slapd.conf.5
patching file include/ldap_defaults.h
patching file servers/slapd/Makefile.in
patching file doc/man/man5/slapd-config.5
patching file doc/man/man5/slapd-mdb.5

Applying patch index-files-created-as-root
patching file doc/man/man8/slapindex.8
patching file servers/slapd/slapindex.c

Applying patch sasl-default-path
patching file include/ldap_defaults.h
patching file servers/slapd/sasl.c

Applying patch libldap-symbol-versions
patching file libraries/libldap_r/Makefile.in
patching file build/top.mk
patching file build/openldap.m4
patching file configure.in
patching file libraries/libldap/libldap.map
patching file libraries/libldap/Makefile.in
patching file libraries/liblber/Makefile.in
patching file libraries/liblber/liblber.map

Applying patch getaddrinfo-is-threadsafe
patching file libraries/libldap/os-ip.c
patching file libraries/libldap/util-int.c

Applying patch do-not-second-guess-sonames
patching file libraries/libldap/cyrus.c
patching file servers/slapd/sasl.c

Applying patch contrib-modules-use-dpkg-buildflags
patching file contrib/slapd-modules/autogroup/Makefile
patching file contrib/slapd-modules/smbk5pwd/Makefile

Applying patch smbk5pwd-makefile
patching file contrib/slapd-modules/smbk5pwd/Makefile

Applying patch autogroup-makefile
patching file contrib/slapd-modules/autogroup/Makefile

Applying patch ldap-conf-tls-cacertdir
patching file doc/man/man5/ldap.conf.5

Applying patch add-tlscacert-option-to-ldap-conf
patching file libraries/libldap/ldap.conf

Applying patch fix-ftbfs-binutils-gold
patching file configure.in
patching file libraries/libldap/Makefile.in
patching file libraries/libldap_r/Makefile.in

Applying patch fix-build-top-mk
patching file build/top.mk

Applying patch no-AM_INIT_AUTOMAKE
patching file configure.in

Applying patch switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff
patching file servers/slapd/module.c

Applying patch no-bdb-ABI-second-guessing
patching file servers/slapd/back-bdb/init.c

Applying patch heimdal-fix
patching file contrib/slapd-modules/smbk5pwd/smbk5pwd.c

Now at patch heimdal-fix
   debian/rules override_dh_autoreconf
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_autoreconf debian/rules -- autoreconf
make[2]: Entering directory '/«PKGBUILDDIR»'
autoreconf -f -i . contrib/ldapc++
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1356: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1356: the top level
configure.in:1371: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1371: the top level
configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1372: the top level
configure.in:1373: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1373: the top level
configure.in:1374: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1374: the top level
configure.in:1375: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1375: the top level
configure.in:1377: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1377: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1387: the top level
configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1388: the top level
configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1390: the top level
configure.in:1392: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1392: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1396: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1396: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1484: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1484: the top level
configure.in:1880: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1880: the top level
configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
configure.in:2508: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1356: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1356: the top level
configure.in:1371: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1371: the top level
configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1372: the top level
configure.in:1373: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1373: the top level
configure.in:1374: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1374: the top level
configure.in:1375: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1375: the top level
configure.in:1377: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1377: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1387: the top level
configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1388: the top level
configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1390: the top level
configure.in:1392: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1392: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1396: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1396: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1484: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1484: the top level
configure.in:1880: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1880: the top level
configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
configure.in:2508: the top level
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build'.
libtoolize: copying file `build/ltmain.sh'
libtoolize: Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.in and
libtoolize: rerunning libtoolize, to keep the correct libtool macros in-tree.
libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1356: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1356: the top level
configure.in:1371: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1371: the top level
configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1372: the top level
configure.in:1373: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1373: the top level
configure.in:1374: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1374: the top level
configure.in:1375: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1375: the top level
configure.in:1377: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1377: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1387: the top level
configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1388: the top level
configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1390: the top level
configure.in:1392: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1392: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1396: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1396: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1484: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1484: the top level
configure.in:1880: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1880: the top level
configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
configure.in:2508: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1356: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1356: the top level
configure.in:1371: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1371: the top level
configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1372: the top level
configure.in:1373: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1373: the top level
configure.in:1374: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1374: the top level
configure.in:1375: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1375: the top level
configure.in:1377: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1377: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1387: the top level
configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1388: the top level
configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1390: the top level
configure.in:1392: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1392: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1396: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1396: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1484: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1484: the top level
configure.in:1880: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1880: the top level
configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
configure.in:2508: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1356: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1356: the top level
configure.in:1371: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1371: the top level
configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1372: the top level
configure.in:1373: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1373: the top level
configure.in:1374: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1374: the top level
configure.in:1375: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1375: the top level
configure.in:1377: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1377: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1387: the top level
configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1388: the top level
configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1390: the top level
configure.in:1392: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1392: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1396: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1396: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:685: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1484: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1484: the top level
configure.in:1880: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1880: the top level
configure.in:2508: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
configure.in:2508: the top level
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
libtoolize: putting auxiliary files in `.'.
libtoolize: copying file `./ltmain.sh'
libtoolize: Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.in and
libtoolize: rerunning libtoolize, to keep the correct libtool macros in-tree.
libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
automake: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:31: installing './compile'
automake: warning: autoconf input should be named 'configure.ac', not 'configure.in'
cp -f /usr/share/misc/config.guess /usr/share/misc/config.sub build/
make[2]: Leaving directory '/«PKGBUILDDIR»'
make[1]: Leaving directory '/«PKGBUILDDIR»'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/«PKGBUILDDIR»'
# Check if we include the RFCs, Internet-Drafts, or upstream schemas
# with RFC text (which are non DFSG-free).  You can set DFSG_NONFREE
# to build the packages from the unchanged upstream sources but Debian
# can not ship the RFCs in main so this test is here to make sure it
# does not get in by accident again. -- Torsten
if [ -z "" ]; then \
    if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \
    if [ -e servers/slapd/schema/core.schema ] \
       && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \
    then \
	exit 1; \
    fi; \
fi
# Copy our stripped schema versions into where upstream expects them.
if [ -z "" ]; then \
	cp debian/schema/*.schema debian/schema/*.ldif \
		servers/slapd/schema/; \
fi
dh_auto_configure -- --prefix=/usr --libexecdir='${prefix}/lib' --sysconfdir=/etc --localstatedir=/var --mandir='${prefix}/share/man' --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --enable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-tls=gnutls --with-odbc=unixodbc
configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking
checking whether make sets $(MAKE)... yes
Configuring OpenLDAP 2.4.39-Release ...
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking configure arguments... done
checking for cc... cc
checking for ar... ar
checking how to print strings... printf
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether cc accepts -g... yes
checking for cc option to accept ISO C89... none needed
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by cc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... dlltool
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking for gawk... no
checking for mawk... mawk
checking command to parse /usr/bin/nm -B output from cc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking how to run the C preprocessor... cc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if cc supports -fno-rtti -fno-exceptions... no
checking for cc option to produce PIC... -fPIC -DPIC
checking if cc PIC flag -fPIC -DPIC works... yes
checking if cc static flag -static works... yes
checking if cc supports -c -o file.o... yes
checking if cc supports -c -o file.o... (cached) yes
checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for perl... /usr/bin/perl
checking how to run the C preprocessor... cc -E
checking whether we are using MS Visual C++... no
checking for be_app in -lbe... no
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ISO C89... (cached) none needed
checking for cc depend flag... -M
checking for afopen in -ls... no
checking ltdl.h usability... yes
checking ltdl.h presence... yes
checking for ltdl.h... yes
checking for lt_dlinit in -lltdl... yes
checking for EBCDIC... no
checking for ANSI C header files... yes
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for sys/wait.h that is POSIX.1 compatible... yes
checking whether termios.h defines TIOCGWINSZ... no
checking whether sys/ioctl.h defines TIOCGWINSZ... yes
checking arpa/inet.h usability... yes
checking arpa/inet.h presence... yes
checking for arpa/inet.h... yes
checking arpa/nameser.h usability... yes
checking arpa/nameser.h presence... yes
checking for arpa/nameser.h... yes
checking assert.h usability... yes
checking assert.h presence... yes
checking for assert.h... yes
checking bits/types.h usability... yes
checking bits/types.h presence... yes
checking for bits/types.h... yes
checking conio.h usability... no
checking conio.h presence... no
checking for conio.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking direct.h usability... no
checking direct.h presence... no
checking for direct.h... no
checking errno.h usability... yes
checking errno.h presence... yes
checking for errno.h... yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking filio.h usability... no
checking filio.h presence... no
checking for filio.h... no
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking grp.h usability... yes
checking grp.h presence... yes
checking for grp.h... yes
checking io.h usability... no
checking io.h presence... no
checking for io.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking malloc.h usability... yes
checking malloc.h presence... yes
checking for malloc.h... yes
checking for memory.h... (cached) yes
checking psap.h usability... no
checking psap.h presence... no
checking for psap.h... no
checking pwd.h usability... yes
checking pwd.h presence... yes
checking for pwd.h... yes
checking process.h usability... no
checking process.h presence... no
checking for process.h... no
checking sgtty.h usability... yes
checking sgtty.h presence... yes
checking for sgtty.h... yes
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sysexits.h usability... yes
checking sysexits.h presence... yes
checking for sysexits.h... yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/filio.h usability... no
checking sys/filio.h presence... no
checking for sys/filio.h... no
checking sys/fstyp.h usability... no
checking sys/fstyp.h presence... no
checking for sys/fstyp.h... no
checking sys/errno.h usability... yes
checking sys/errno.h presence... yes
checking for sys/errno.h... yes
checking sys/ioctl.h usability... yes
checking sys/ioctl.h presence... yes
checking for sys/ioctl.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking sys/privgrp.h usability... no
checking sys/privgrp.h presence... no
checking for sys/privgrp.h... no
checking sys/resource.h usability... yes
checking sys/resource.h presence... yes
checking for sys/resource.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for sys/stat.h... (cached) yes
checking sys/syslog.h usability... yes
checking sys/syslog.h presence... yes
checking for sys/syslog.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking for sys/types.h... (cached) yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking sys/vmount.h usability... no
checking sys/vmount.h presence... no
checking for sys/vmount.h... no
checking syslog.h usability... yes
checking syslog.h presence... yes
checking for syslog.h... yes
checking termios.h usability... yes
checking termios.h presence... yes
checking for termios.h... yes
checking for unistd.h... (cached) yes
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking for resolv.h... yes
checking for netinet/tcp.h... yes
checking for sys/ucred.h... no
checking for sigaction... yes
checking for sigset... yes
checking for socket... yes
checking for select... yes
checking for sys/select.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking types of arguments for select... int,fd_set *,struct timeval *
checking for poll... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking for epoll system call... yes
checking sys/devpoll.h usability... no
checking sys/devpoll.h presence... no
checking for sys/devpoll.h... no
checking declaration of sys_errlist... yes
checking for strerror... yes
checking for strerror_r... yes
checking non-posix strerror_r... yes
checking for regex.h... yes
checking for library containing regfree... none required
checking for compatible POSIX regex... yes
checking sys/uuid.h usability... no
checking sys/uuid.h presence... no
checking for sys/uuid.h... no
checking uuid/uuid.h usability... no
checking uuid/uuid.h presence... no
checking for uuid/uuid.h... no
checking to see if -lrpcrt4 is needed for win32 UUID support... no
checking for resolver link (default)... no
checking for resolver link (-lresolv)... yes
checking for hstrerror... yes
checking for getaddrinfo... yes
checking for getnameinfo... yes
checking for gai_strerror... yes
checking for inet_ntop... yes
checking INET6_ADDRSTRLEN... yes
checking struct sockaddr_storage... yes
checking sys/un.h usability... yes
checking sys/un.h presence... yes
checking for sys/un.h... yes
checking gnutls/gnutls.h usability... yes
checking gnutls/gnutls.h presence... yes
checking for gnutls/gnutls.h... yes
checking for gnutls_init in -lgnutls... yes
checking for _beginthread... no
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking POSIX thread version... 10
checking for LinuxThreads pthread.h... no
checking for GNU Pth pthread.h... no
checking sched.h usability... yes
checking sched.h presence... yes
checking for sched.h... yes
checking for pthread_create in default libraries... no
checking for pthread link with -kthread... no
checking for pthread link with -pthread... yes
checking for sched_yield... yes
checking for pthread_yield... yes
checking for thr_yield... no
checking for pthread_kill... yes
checking for pthread_rwlock_destroy with <pthread.h>... yes
checking for pthread_detach with <pthread.h>... yes
checking for pthread_setconcurrency... yes
checking for pthread_getconcurrency... yes
checking for thr_setconcurrency... no
checking for thr_getconcurrency... no
checking for pthread_kill_other_threads_np... no
checking for LinuxThreads implementation... no
checking for LinuxThreads consistency... no
checking if pthread_create() works... yes
checking if select yields when using pthreads... yes
checking for thread specific errno... yes
checking for thread specific h_errno... yes
checking for ctime_r... yes
checking for gmtime_r... yes
checking for localtime_r... yes
checking for gethostbyname_r... yes
checking for gethostbyaddr_r... yes
checking number of arguments of ctime_r... 2
checking number of arguments of gethostbyname_r... 6
checking number of arguments of gethostbyaddr_r... 8
checking db.h usability... yes
checking db.h presence... yes
checking for db.h... yes
checking for Berkeley DB major version in db.h... 5
checking for Berkeley DB minor version in db.h... 3
checking if Berkeley DB version supported by BDB/HDB backends... yes
checking for Berkeley DB link (-ldb-5.3)... yes
checking for Berkeley DB library and header version match... yes
checking for Berkeley DB thread support... yes
checking for .symver assembler directive... yes
checking for ld --version-script... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for TCP wrappers library... -lwrap
checking for openlog... yes
checking sql.h usability... yes
checking sql.h presence... yes
checking for sql.h... yes
checking sqlext.h usability... yes
checking sqlext.h presence... yes
checking for sqlext.h... yes
checking for SQLDriverConnect in -lodbc... yes
checking unicode/utypes.h usability... no
checking unicode/utypes.h presence... no
checking for unicode/utypes.h... no
configure: WARNING: ICU not available
checking sasl/sasl.h usability... yes
checking sasl/sasl.h presence... yes
checking for sasl/sasl.h... yes
checking sasl.h usability... no
checking sasl.h presence... no
checking for sasl.h... no
checking for sasl_client_init in -lsasl2... yes
checking Cyrus SASL library version... yes
checking for sasl_version... yes
checking fetch(3) library... no
checking for crypt... no
checking for crypt in -lcrypt... yes
checking for setproctitle... no
checking for setproctitle in -lutil... no
checking slp.h usability... yes
checking slp.h presence... yes
checking for slp.h... yes
checking for SLPOpen in -lslp... yes
checking for mode_t... yes
checking for off_t... yes
checking for pid_t... yes
checking for ssize_t... yes
checking for caddr_t... yes
checking for size_t... yes
checking for long long... yes
checking for ptrdiff_t... yes
checking for socklen_t... yes
checking the type of arg 3 to accept()... socklen_t *
checking return type of signal handlers... void
checking for sig_atomic_t... yes
checking for uid_t in sys/types.h... yes
checking whether time.h and sys/time.h may both be included... yes
checking whether struct tm is in sys/time.h or time.h... time.h
checking for struct stat.st_blksize... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_passwd... yes
checking if toupper() requires islower()... no
checking for an ANSI C-conforming const... yes
checking if compiler understands volatile... yes
checking whether byte ordering is bigendian... no
checking size of short... 2
checking size of int... 4
checking size of long... 4
checking size of long long... 8
checking size of wchar_t... 4
checking for working memcmp... yes
checking for strftime... yes
checking for inet_aton()... yes
checking for _spawnlp... no
checking for _snprintf... no
checking for vsnprintf... yes
checking for _vsnprintf... no
checking for vprintf... yes
checking for _doprnt... no
checking for snprintf... yes
checking for vsnprintf... (cached) yes
checking for bcopy... yes
checking for closesocket... no
checking for chroot... yes
checking for endgrent... yes
checking for endpwent... yes
checking for fcntl... yes
checking for flock... yes
checking for fstat... yes
checking for getdtablesize... yes
checking for geteuid... yes
checking for getgrgid... yes
checking for gethostname... yes
checking for getpassphrase... no
checking for getpwuid... yes
checking for getpwnam... yes
checking for getspnam... yes
checking for gettimeofday... yes
checking for initgroups... yes
checking for inet_ntoa_b... no
checking for ioctl... yes
checking for lockf... yes
checking for memcpy... yes
checking for memmove... yes
checking for memrchr... yes
checking for mkstemp... yes
checking for mktemp... yes
checking for pipe... yes
checking for read... yes
checking for recv... yes
checking for recvfrom... yes
checking for setpwfile... no
checking for setgid... yes
checking for setegid... yes
checking for setsid... yes
checking for setuid... yes
checking for seteuid... yes
checking for signal... yes
checking for strdup... yes
checking for strpbrk... yes
checking for strrchr... yes
checking for strsep... yes
checking for strstr... yes
checking for strtol... yes
checking for strtoul... yes
checking for strtoq... yes
checking for strtouq... yes
checking for strtoll... yes
checking for strtoull... yes
checking for strspn... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for write... yes
checking for send... yes
checking for sendmsg... yes
checking for sendto... yes
checking for getopt... yes
checking for getpeereid... no
checking for getpeerucred... no
checking for struct msghdr.msg_accrightslen... no
checking for struct msghdr.msg_control... yes
checking for struct stat.st_fstype... no
checking for struct stat.st_vfstype... no
checking for ltdl.h... (cached) yes
checking for lt_dlinit in -lltdl... (cached) yes
configure: WARNING: Use of --without-threads is recommended with back-shell
configure: creating ./config.status
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating doc/man/Makefile
config.status: creating doc/man/man1/Makefile
config.status: creating doc/man/man3/Makefile
config.status: creating doc/man/man5/Makefile
config.status: creating doc/man/man8/Makefile
config.status: creating clients/Makefile
config.status: creating clients/tools/Makefile
config.status: creating include/Makefile
config.status: creating libraries/Makefile
config.status: creating libraries/liblber/Makefile
config.status: creating libraries/libldap/Makefile
config.status: creating libraries/libldap_r/Makefile
config.status: creating libraries/liblunicode/Makefile
config.status: creating libraries/liblutil/Makefile
config.status: creating libraries/librewrite/Makefile
config.status: creating servers/Makefile
config.status: creating servers/slapd/Makefile
config.status: creating servers/slapd/back-bdb/Makefile
config.status: creating servers/slapd/back-dnssrv/Makefile
config.status: creating servers/slapd/back-hdb/Makefile
config.status: creating servers/slapd/back-ldap/Makefile
config.status: creating servers/slapd/back-ldif/Makefile
config.status: creating servers/slapd/back-mdb/Makefile
config.status: creating servers/slapd/back-meta/Makefile
config.status: creating servers/slapd/back-monitor/Makefile
config.status: creating servers/slapd/back-ndb/Makefile
config.status: creating servers/slapd/back-null/Makefile
config.status: creating servers/slapd/back-passwd/Makefile
config.status: creating servers/slapd/back-perl/Makefile
config.status: creating servers/slapd/back-relay/Makefile
config.status: creating servers/slapd/back-shell/Makefile
config.status: creating servers/slapd/back-sock/Makefile
config.status: creating servers/slapd/back-sql/Makefile
config.status: creating servers/slapd/shell-backends/Makefile
config.status: creating servers/slapd/slapi/Makefile
config.status: creating servers/slapd/overlays/Makefile
config.status: creating tests/Makefile
config.status: creating tests/run
config.status: creating tests/progs/Makefile
config.status: creating include/portable.h
config.status: creating include/ldap_features.h
config.status: creating include/lber_types.h
config.status: executing libtool commands
config.status: executing default commands
Making servers/slapd/backends.c
    Add config ...
    Add ldif ...
Making servers/slapd/overlays/statover.c
Please run "make depend" to build dependencies
configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking
make[1]: Leaving directory '/«PKGBUILDDIR»'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_auto_build -- STRIP=
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build'
Making all in /«PKGBUILDDIR»/debian/build
  Entering subdirectory include
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/include'
Making ldap_config.h
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries'
Making all in /«PKGBUILDDIR»/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/liblutil'
rm -f version.c
../../../../build/mkversion -v "" liblutil.a > version.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o base64.o ../../../../libraries/liblutil/base64.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o entropy.o ../../../../libraries/liblutil/entropy.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sasl.o ../../../../libraries/liblutil/sasl.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o signal.o ../../../../libraries/liblutil/signal.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o hash.o ../../../../libraries/liblutil/hash.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o passfile.o ../../../../libraries/liblutil/passfile.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o md5.o ../../../../libraries/liblutil/md5.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o passwd.o ../../../../libraries/liblutil/passwd.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sha1.o ../../../../libraries/liblutil/sha1.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o getpass.o ../../../../libraries/liblutil/getpass.c
../../../../libraries/liblutil/getpass.c: In function 'lutil_getpass':
../../../../libraries/liblutil/getpass.c:120:3: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized]
   (void) SIGNAL (SIGINT, sig);
   ^
In file included from ../../../../libraries/liblutil/getpass.c:42:0:
../../../../include/ac/termios.h:32:47: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized]
 #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags))
                                               ^
../../../../libraries/liblutil/getpass.c:78:16: note: 'flags' was declared here
  TERMFLAG_TYPE flags;
                ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o lockf.o ../../../../libraries/liblutil/lockf.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o utils.o ../../../../libraries/liblutil/utils.c
../../../../libraries/liblutil/utils.c: In function 'lutil_str2bin':
../../../../libraries/liblutil/utils.c:692:4: warning: 'j' may be used uninitialized in this function [-Wmaybe-uninitialized]
   j++;
    ^
../../../../libraries/liblutil/utils.c:671:9: note: 'j' was declared here
  int i, j;
         ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o uuid.o ../../../../libraries/liblutil/uuid.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o avl.o ../../../../libraries/liblutil/avl.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o tavl.o ../../../../libraries/liblutil/tavl.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o meter.o ../../../../libraries/liblutil/meter.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o setproctitle.o ../../../../libraries/liblutil/setproctitle.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o detach.o ../../../../libraries/liblutil/detach.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o version.o version.c
ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o
ar: creating liblutil.a
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/liblber'
rm -f version.c
../../../../build/mkversion -v "" liblber.la > version.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c  -fPIC -DPIC -o .libs/assert.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -fPIE -o assert.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c  -fPIC -DPIC -o .libs/decode.o
../../../../libraries/liblber/decode.c: In function 'ber_get_stringbvl':
../../../../libraries/liblber/decode.c:367:4: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized]
  } res;
    ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -fPIE -o decode.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c  -fPIC -DPIC -o .libs/encode.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -fPIE -o encode.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c  -fPIC -DPIC -o .libs/io.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -fPIE -o io.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c  -fPIC -DPIC -o .libs/bprint.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -fPIE -o bprint.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c  -fPIC -DPIC -o .libs/debug.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -fPIE -o debug.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c  -fPIC -DPIC -o .libs/memory.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -fPIE -o memory.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c  -fPIC -DPIC -o .libs/options.o
../../../../libraries/liblber/options.c: In function 'ber_get_option':
../../../../libraries/liblber/options.c:37:17: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  const Sockbuf *sb;
                 ^
../../../../libraries/liblber/options.c: In function 'ber_set_option':
../../../../libraries/liblber/options.c:125:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  Sockbuf *sb;
           ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -fPIE -o options.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c  -fPIC -DPIC -o .libs/sockbuf.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -fPIE -o sockbuf.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c  -fPIC -DPIC -o .libs/stdio.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -fPIE -o stdio.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/liblber/liblber.map" -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo  -lresolv 
libtool: link: cc -shared  -fPIC -DPIC  .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o   -lresolv  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/liblber/liblber.map   -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.2" "liblber-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.2" "liblber.so")
libtool: link: ar cru .libs/liblber.a  assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o
libtool: link: ranlib .libs/liblber.a
libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" )
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o dtest.o ../../../../libraries/liblber/dtest.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o etest.o ../../../../libraries/liblber/etest.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o idtest.o ../../../../libraries/liblber/idtest.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/liblunicode'
rm -f version.c
../../../../build/mkversion -v "" liblunicode.a > version.c
touch .links
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ucdata.o ucdata.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ure.o ure.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o urestubs.o urestubs.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c
../../../../libraries/liblunicode/ucstr.c: In function 'UTF8bvnormalize':
../../../../libraries/liblunicode/ucstr.c:111:51: warning: variable 'last' set but not used [-Wunused-but-set-variable]
  int i, j, len, clen, outpos, ucsoutlen, outsize, last;
                                                   ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o version.o version.c
ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o
ar: creating liblunicode.a
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/libldap'
rm -f version.c
../../../../build/mkversion -v "" libldap.la > version.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../libraries/libldap/bind.c: In function 'ldap_bind':
../../../../libraries/libldap/bind.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/bind.c: In function 'ldap_bind_s':
../../../../libraries/libldap/bind.c:109:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -fPIE -o bind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c  -fPIC -DPIC -o .libs/open.o
../../../../libraries/libldap/open.c: In function 'ldap_open':
../../../../libraries/libldap/open.c:69:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n",
  ^
../../../../libraries/libldap/open.c:86:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n",
  ^
../../../../libraries/libldap/open.c: In function 'ldap_create':
../../../../libraries/libldap/open.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/open.c: In function 'ldap_int_open_connection':
../../../../libraries/libldap/open.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/open.c: In function 'ldap_dup':
../../../../libraries/libldap/open.c:536:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -fPIE -o open.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c  -fPIC -DPIC -o .libs/result.o
../../../../libraries/libldap/result.c: In function 'ldap_result':
../../../../libraries/libldap/result.c:114:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 );
  ^
../../../../libraries/libldap/result.c: In function 'chkResponseList':
../../../../libraries/libldap/result.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../libraries/libldap/result.c:221:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/result.c: In function 'wait4msg':
../../../../libraries/libldap/result.c:261:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n",
   ^
../../../../libraries/libldap/result.c:316:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../libraries/libldap/result.c: In function 'try_read1msg':
../../../../libraries/libldap/result.c:504:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS,
   ^
../../../../libraries/libldap/result.c:676:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE,
        ^
../../../../libraries/libldap/result.c:725:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE,
        ^
../../../../libraries/libldap/result.c:770:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE,
       ^
../../../../libraries/libldap/result.c:798:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/result.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../libraries/libldap/result.c:864:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n",
     ^
../../../../libraries/libldap/result.c: In function 'merge_error_info':
../../../../libraries/libldap/result.c:1222:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info:  ",
  ^
../../../../libraries/libldap/result.c: In function 'ldap_msgfree':
../../../../libraries/libldap/result.c:1274:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/result.c: In function 'ldap_msgdelete':
../../../../libraries/libldap/result.c:1299:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n",
  ^
../../../../libraries/libldap/result.c: In function 'ldap_result':
../../../../libraries/libldap/result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized]
  lr->lr_res_msgtype = tag;
                     ^
../../../../libraries/libldap/result.c:449:15: note: 'lr' was declared here
  LDAPRequest *lr, *tmplr, dummy_lr = { 0 };
               ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -fPIE -o result.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c  -fPIC -DPIC -o .libs/error.o
../../../../libraries/libldap/error.c: In function 'ldap_err2string':
../../../../libraries/libldap/error.c:36:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/error.c: In function 'ldap_parse_result':
../../../../libraries/libldap/error.c:251:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -fPIE -o error.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../libraries/libldap/compare.c: In function 'ldap_compare_ext':
../../../../libraries/libldap/compare.c:65:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -fPIE -o compare.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c  -fPIC -DPIC -o .libs/search.o
../../../../libraries/libldap/search.c: In function 'ldap_pvt_search':
../../../../libraries/libldap/search.c:93:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/search.c: In function 'ldap_search':
../../../../libraries/libldap/search.c:230:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/search.c: In function 'ldap_build_search_req':
../../../../libraries/libldap/search.c:370:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 );
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -fPIE -o search.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c  -fPIC -DPIC -o .libs/controls.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -fPIE -o controls.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c  -fPIC -DPIC -o .libs/messages.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -fPIE -o messages.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c  -fPIC -DPIC -o .libs/references.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -fPIE -o references.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c  -fPIC -DPIC -o .libs/extended.o
../../../../libraries/libldap/extended.c: In function 'ldap_extended_operation':
../../../../libraries/libldap/extended.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/extended.c: In function 'ldap_extended_operation_s':
../../../../libraries/libldap/extended.c:128:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/extended.c: In function 'ldap_parse_extended_result':
../../../../libraries/libldap/extended.c:179:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/extended.c: In function 'ldap_parse_intermediate':
../../../../libraries/libldap/extended.c:303:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -fPIE -o extended.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
../../../../libraries/libldap/cyrus.c: In function 'ldap_int_sasl_open':
../../../../libraries/libldap/cyrus.c:328:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n",
  ^
../../../../libraries/libldap/cyrus.c: In function 'ldap_int_sasl_bind':
../../../../libraries/libldap/cyrus.c:376:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n",
  ^
../../../../libraries/libldap/cyrus.c:536:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../libraries/libldap/cyrus.c:555:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../libraries/libldap/cyrus.c:567:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n",
    ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -fPIE -o cyrus.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c  -fPIC -DPIC -o .libs/modify.o
../../../../libraries/libldap/modify.c: In function 'ldap_modify_ext':
../../../../libraries/libldap/modify.c:91:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/modify.c: In function 'ldap_modify':
../../../../libraries/libldap/modify.c:181:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -fPIE -o modify.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c  -fPIC -DPIC -o .libs/add.o
../../../../libraries/libldap/add.c: In function 'ldap_add_ext':
../../../../libraries/libldap/add.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -fPIE -o add.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
../../../../libraries/libldap/modrdn.c: In function 'ldap_rename':
../../../../libraries/libldap/modrdn.c:80:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/modrdn.c: In function 'ldap_rename2':
../../../../libraries/libldap/modrdn.c:163:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -fPIE -o modrdn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../libraries/libldap/delete.c: In function 'ldap_delete_ext':
../../../../libraries/libldap/delete.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/delete.c: In function 'ldap_delete':
../../../../libraries/libldap/delete.c:147:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -fPIE -o delete.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c  -fPIC -DPIC -o .libs/abandon.o
../../../../libraries/libldap/abandon.c: In function 'ldap_abandon_ext':
../../../../libraries/libldap/abandon.c:71:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 );
  ^
../../../../libraries/libldap/abandon.c: In function 'ldap_abandon':
../../../../libraries/libldap/abandon.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 );
  ^
../../../../libraries/libldap/abandon.c: In function 'do_abandon':
../../../../libraries/libldap/abandon.c:133:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -fPIE -o abandon.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c  -fPIC -DPIC -o .libs/sasl.o
../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_bind':
../../../../libraries/libldap/sasl.c:72:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_bind_s':
../../../../libraries/libldap/sasl.c:171:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/sasl.c: In function 'ldap_parse_sasl_bind_result':
../../../../libraries/libldap/sasl.c:253:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_getmechs':
../../../../libraries/libldap/sasl.c:362:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_interactive_bind':
../../../../libraries/libldap/sasl.c:459:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/sasl.c:466:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_generic_install':
../../../../libraries/libldap/sasl.c:825:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -fPIE -o sasl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c -fPIE -o gssapi.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c  -fPIC -DPIC -o .libs/sbind.o
../../../../libraries/libldap/sbind.c: In function 'ldap_simple_bind':
../../../../libraries/libldap/sbind.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/sbind.c: In function 'ldap_simple_bind_s':
../../../../libraries/libldap/sbind.c:103:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -fPIE -o sbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
../../../../libraries/libldap/unbind.c: In function 'ldap_unbind':
../../../../libraries/libldap/unbind.c:67:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/unbind.c: In function 'ldap_send_unbind':
../../../../libraries/libldap/unbind.c:266:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -fPIE -o unbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c  -fPIC -DPIC -o .libs/cancel.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -fPIE -o cancel.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c  -fPIC -DPIC -o .libs/filter.o
../../../../libraries/libldap/filter.c: In function 'ldap_pvt_put_filter':
../../../../libraries/libldap/filter.c:367:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 );
  ^
../../../../libraries/libldap/filter.c:385:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n",
     ^
../../../../libraries/libldap/filter.c:399:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n",
     ^
../../../../libraries/libldap/filter.c:413:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n",
     ^
../../../../libraries/libldap/filter.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n",
     ^
../../../../libraries/libldap/filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_filter: end\n",
    ^
../../../../libraries/libldap/filter.c:492:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_filter: default\n",
    ^
../../../../libraries/libldap/filter.c: In function 'put_filter_list':
../../../../libraries/libldap/filter.c:523:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n",
  ^
../../../../libraries/libldap/filter.c: In function 'put_simple_filter':
../../../../libraries/libldap/filter.c:563:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n",
  ^
../../../../libraries/libldap/filter.c: In function 'put_substring_filter':
../../../../libraries/libldap/filter.c:729:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n",
  ^
../../../../libraries/libldap/filter.c: In function 'put_vrFilter':
../../../../libraries/libldap/filter.c:815:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 );
  ^
../../../../libraries/libldap/filter.c:855:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n",
     ^
../../../../libraries/libldap/filter.c:901:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n",
    ^
../../../../libraries/libldap/filter.c:916:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n",
    ^
../../../../libraries/libldap/filter.c: In function 'put_vrFilter_list':
../../../../libraries/libldap/filter.c:959:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n",
  ^
../../../../libraries/libldap/filter.c: In function 'put_simple_vrFilter':
../../../../libraries/libldap/filter.c:993:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -fPIE -o filter.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c  -fPIC -DPIC -o .libs/free.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -fPIE -o free.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c  -fPIC -DPIC -o .libs/sort.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -fPIE -o sort.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c  -fPIC -DPIC -o .libs/passwd.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -fPIE -o passwd.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c  -fPIC -DPIC -o .libs/whoami.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -fPIE -o whoami.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c  -fPIC -DPIC -o .libs/getdn.o
../../../../libraries/libldap/getdn.c: In function 'ldap_get_dn':
../../../../libraries/libldap/getdn.c:92:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_get_dn_ber':
../../../../libraries/libldap/getdn.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2ufn':
../../../../libraries/libldap/getdn.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_explode_dn':
../../../../libraries/libldap/getdn.c:181:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_explode_rdn':
../../../../libraries/libldap/getdn.c:221:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2dcedn':
../../../../libraries/libldap/getdn.c:302:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dcedn2dn':
../../../../libraries/libldap/getdn.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2ad_canonical':
../../../../libraries/libldap/getdn.c:327:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dn_normalize':
../../../../libraries/libldap/getdn.c:358:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_bv2dn_x':
../../../../libraries/libldap/getdn.c:710:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2bv_x':
../../../../libraries/libldap/getdn.c:2984:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -fPIE -o getdn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c  -fPIC -DPIC -o .libs/getentry.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -fPIE -o getentry.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c  -fPIC -DPIC -o .libs/getattr.o
../../../../libraries/libldap/getattr.c: In function 'ldap_first_attribute':
../../../../libraries/libldap/getattr.c:39:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getattr.c: In function 'ldap_next_attribute':
../../../../libraries/libldap/getattr.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getattr.c: In function 'ldap_get_attribute_ber':
../../../../libraries/libldap/getattr.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -fPIE -o getattr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
../../../../libraries/libldap/getvalues.c: In function 'ldap_get_values':
../../../../libraries/libldap/getvalues.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getvalues.c: In function 'ldap_get_values_len':
../../../../libraries/libldap/getvalues.c:102:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -fPIE -o getvalues.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c  -fPIC -DPIC -o .libs/addentry.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -fPIE -o addentry.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c  -fPIC -DPIC -o .libs/request.o
../../../../libraries/libldap/request.c: In function 'ldap_send_initial_request':
../../../../libraries/libldap/request.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/request.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/request.c: In function 'ldap_send_server_request':
../../../../libraries/libldap/request.c:233:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/request.c:376:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable]
   ber_tag_t tag, rtag;
                  ^
../../../../libraries/libldap/request.c: In function 'ldap_new_connection':
../../../../libraries/libldap/request.c:564:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
     ^
../../../../libraries/libldap/request.c:594:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../libraries/libldap/request.c: In function 'ldap_free_connection':
../../../../libraries/libldap/request.c:721:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../libraries/libldap/request.c:825:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/request.c:831:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
   ^
../../../../libraries/libldap/request.c: In function 'ldap_dump_connection':
../../../../libraries/libldap/request.c:845:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
  ^
../../../../libraries/libldap/request.c:855:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "  refcnt: %d  status: %s\n", lc->lconn_refcnt,
   ^
../../../../libraries/libldap/request.c:860:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "  last used: %s%s\n",
   ^
../../../../libraries/libldap/request.c:875:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "    queue is empty\n", 0, 0, 0 );
     ^
../../../../libraries/libldap/request.c:878:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
   ^
../../../../libraries/libldap/request.c: In function 'ldap_dump_requests_and_responses':
../../../../libraries/libldap/request.c:895:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
  ^
../../../../libraries/libldap/request.c:899:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^
../../../../libraries/libldap/request.c:910:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   outstanding referrals %d, parent count %d\n",
   ^
../../../../libraries/libldap/request.c:915:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
  ^
../../../../libraries/libldap/request.c:917:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^
../../../../libraries/libldap/request.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, " * msgid %d,  type %lu\n",
   ^
../../../../libraries/libldap/request.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   chained responses:\n", 0, 0, 0 );
    ^
../../../../libraries/libldap/request.c:925:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../libraries/libldap/request.c:932:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "  ld %p response count %d\n", (void *)ld, i, 0 );
  ^
../../../../libraries/libldap/request.c: In function 'ldap_free_request':
../../../../libraries/libldap/request.c:996:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
  ^
../../../../libraries/libldap/request.c: In function 'ldap_chase_v3referrals':
../../../../libraries/libldap/request.c:1083:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/request.c:1099:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../libraries/libldap/request.c:1187:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../libraries/libldap/request.c:1252:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/request.c: In function 'ldap_chase_referrals':
../../../../libraries/libldap/request.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/request.c:1371:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../libraries/libldap/request.c:1396:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../libraries/libldap/request.c:1404:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/request.c: In function 're_encode_request':
../../../../libraries/libldap/request.c:1520:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../libraries/libldap/request.c:1625:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -fPIE -o request.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_on':
../../../../libraries/libldap/os-ip.c:100:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_off':
../../../../libraries/libldap/os-ip.c:107:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_socket':
../../../../libraries/libldap/os-ip.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_new_socket: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_close_socket':
../../../../libraries/libldap/os-ip.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_close_socket: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_prepare_socket':
../../../../libraries/libldap/os-ip.c:132:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 );
  ^
../../../../libraries/libldap/os-ip.c:141:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
    ^
../../../../libraries/libldap/os-ip.c:152:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
../../../../libraries/libldap/os-ip.c:169:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
../../../../libraries/libldap/os-ip.c:186:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
../../../../libraries/libldap/os-ip.c:201:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
    ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-ip.c:229:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_poll':
../../../../libraries/libldap/os-ip.c:285:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n",
  ^
../../../../libraries/libldap/os-ip.c:405:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_connect':
../../../../libraries/libldap/os-ip.c:442:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "attempting to connect: \n", 0, 0, 0);
   ^
../../../../libraries/libldap/os-ip.c:444:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "connect success\n", 0, 0, 0);
    ^
../../../../libraries/libldap/os-ip.c:451:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "connect errno: %d\n", err, 0, 0);
   ^
../../../../libraries/libldap/os-ip.c:467:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_connect_to_host':
../../../../libraries/libldap/os-ip.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld,
   ^
../../../../libraries/libldap/os-ip.c:585:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld,
   ^
../../../../libraries/libldap/os-ip.c:590:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n",
   ^
../../../../libraries/libldap/os-ip.c:607:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n",
   ^
../../../../libraries/libldap/os-ip.c:615:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "ldap_connect_to_host: getaddrinfo "
    ^
../../../../libraries/libldap/os-ip.c:638:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", 
     ^
../../../../libraries/libldap/os-ip.c:647:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", 
     ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_select':
../../../../libraries/libldap/os-ip.c:1121:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -fPIE -o os-ip.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c  -fPIC -DPIC -o .libs/url.o
../../../../libraries/libldap/url.c: In function 'ldap_url_parse_ext':
../../../../libraries/libldap/url.c:817:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -fPIE -o url.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -fPIE -o pagectrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -fPIE -o sortctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -fPIE -o vlvctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c  -fPIC -DPIC -o .libs/init.o
../../../../libraries/libldap/init.c: In function 'openldap_ldap_init_w_conf':
../../../../libraries/libldap/init.c:168:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0);
  ^
../../../../libraries/libldap/init.c:176:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0);
  ^
../../../../libraries/libldap/init.c: In function 'openldap_ldap_init_w_userconf':
../../../../libraries/libldap/init.c:332:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n",
   ^
../../../../libraries/libldap/init.c:336:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n",
   ^
../../../../libraries/libldap/init.c: In function 'ldap_int_initialize':
../../../../libraries/libldap/init.c:694:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^
../../../../libraries/libldap/init.c:699:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^
../../../../libraries/libldap/init.c:707:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^
../../../../libraries/libldap/init.c:712:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -fPIE -o init.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c  -fPIC -DPIC -o .libs/options.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -fPIE -o options.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -fPIE -o print.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c  -fPIC -DPIC -o .libs/string.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -fPIE -o string.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c  -fPIC -DPIC -o .libs/util-int.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -fPIE -o util-int.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c  -fPIC -DPIC -o .libs/schema.o
../../../../libraries/libldap/schema.c: In function 'ldap_str2structurerule':
../../../../libraries/libldap/schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^
../../../../libraries/libldap/schema.c: In function 'ldap_str2nameform':
../../../../libraries/libldap/schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -fPIE -o schema.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c  -fPIC -DPIC -o .libs/charray.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -fPIE -o charray.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c  -fPIC -DPIC -o .libs/os-local.o
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_on':
../../../../libraries/libldap/os-local.c:79:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_off':
../../../../libraries/libldap/os-local.c:86:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_socket':
../../../../libraries/libldap/os-local.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_close_socket':
../../../../libraries/libldap/os-local.c:104:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-local.c:124:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_connect':
../../../../libraries/libldap/os-local.c:316:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_connect_to_path':
../../../../libraries/libldap/os-local.c:329:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0);
  ^
../../../../libraries/libldap/os-local.c:345:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -fPIE -o os-local.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
../../../../libraries/libldap/dnssrv.c: In function 'ldap_domain2hostlist':
../../../../libraries/libldap/dnssrv.c:251:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                       ^
../../../../libraries/libldap/dnssrv.c:251:16: warning: variable 'class' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -fPIE -o dnssrv.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -fPIE -o utf-8.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -fPIE -o utf-8-conv.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c  -fPIC -DPIC -o .libs/tls2.o
../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_init_ctx':
../../../../libraries/libldap/tls2.c:238:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../libraries/libldap/tls2.c: In function 'alloc_handle':
../../../../libraries/libldap/tls2.c:294:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0);
   ^
../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_connect':
../../../../libraries/libldap/tls2.c:386:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n",
   ^
../../../../libraries/libldap/tls2.c: In function 'ldap_pvt_tls_accept':
../../../../libraries/libldap/tls2.c:438:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n",
    ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -fPIE -o tls2.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -fPIE -o tls_o.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
../../../../libraries/libldap/tls_g.c: In function 'tlsg_init':
../../../../libraries/libldap/tls_g.c:175:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../libraries/libldap/tls_g.c: In function 'tlsg_ctx_init':
../../../../libraries/libldap/tls_g.c:319:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../libraries/libldap/tls_g.c:326:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
../../../../libraries/libldap/tls_g.c:374:4: warning: 'gnutls_certificate_get_x509_cas' is deprecated (declared at /usr/include/gnutls/compat.h:312) [-Wdeprecated-declarations]
    gnutls_certificate_get_x509_cas( ctx->cred, &cas, &ncas );
    ^
../../../../libraries/libldap/tls_g.c:394:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
../../../../libraries/libldap/tls_g.c:401:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
../../../../libraries/libldap/tls_g.c: In function 'tlsg_session_chkhost':
../../../../libraries/libldap/tls_g.c:636:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../libraries/libldap/tls_g.c:731:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../libraries/libldap/tls_g.c:758:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match "
    ^
../../../../libraries/libldap/tls_g.c: In function 'tlsg_cert_verify':
../../../../libraries/libldap/tls_g.c:1059:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: gnutls_certificate_verify_peers2 failed %d\n",
   ^
../../../../libraries/libldap/tls_g.c:1064:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,"TLS: peer cert untrusted or revoked (0x%x)\n",
   ^
../../../../libraries/libldap/tls_g.c:1070:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_expiration_time_peers failed\n",
   ^
../../../../libraries/libldap/tls_g.c:1075:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate is expired\n",
   ^
../../../../libraries/libldap/tls_g.c:1081:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_activation_time_peers failed\n",
   ^
../../../../libraries/libldap/tls_g.c:1086:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate not yet active\n",
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -fPIE -o tls_g.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c -fPIE -o tls_m.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c  -fPIC -DPIC -o .libs/turn.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -fPIE -o turn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -fPIE -o ppolicy.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c  -fPIC -DPIC -o .libs/dds.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -fPIE -o dds.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c  -fPIC -DPIC -o .libs/txn.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -fPIE -o txn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -fPIE -o ldap_sync.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -fPIE -o stctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
../../../../libraries/libldap/ntlm.c: In function 'ldap_ntlm_bind':
../../../../libraries/libldap/ntlm.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^
../../../../libraries/libldap/ntlm.c: In function 'ldap_parse_ntlm_bind_result':
../../../../libraries/libldap/ntlm.c:92:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len;
            ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c -fPIE -o ntlm.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c  -fPIC -DPIC -o .libs/assertion.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -fPIE -o assertion.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -fPIE -o deref.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c  -fPIC -DPIC -o .libs/ldif.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -fPIE -o ldif.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c  -fPIC -DPIC -o .libs/fetch.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -fPIE -o fetch.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2  -lgnutls -lgcrypt  -lgnutls -lgcrypt
libtool: link: cc -shared  -fPIC -DPIC  .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgnutls -lgcrypt  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map   -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.2
.libs/os-ip.o: In function `ldap_int_poll':
/«PKGBUILDDIR»/debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/«PKGBUILDDIR»/debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.2" "libldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.2" "libldap.so")
libtool: link: ar cru .libs/libldap.a  bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o
libtool: link: ranlib .libs/libldap.a
libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" )
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o apitest.o ../../../../libraries/libldap/apitest.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv   -lgnutls -lgcrypt
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lcrypt -lresolv -lgnutls -lgcrypt
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o dntest.o ../../../../libraries/libldap/dntest.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv   -lgnutls -lgcrypt
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lcrypt -lresolv -lgnutls -lgcrypt
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ftest.o ../../../../libraries/libldap/ftest.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv   -lgnutls -lgcrypt
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lcrypt -lresolv -lgnutls -lgcrypt
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o test.o ../../../../libraries/libldap/test.c
../../../../libraries/libldap/test.c: In function 'file_read':
../../../../libraries/libldap/test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable]
  int  eof;
       ^
../../../../libraries/libldap/test.c: In function 'main':
../../../../libraries/libldap/test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable]
  int  bound, all, scope, attrsonly;
       ^
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv   -lgnutls -lgcrypt
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lcrypt -lresolv -lgnutls -lgcrypt
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o urltest.o ../../../../libraries/libldap/urltest.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv   -lgnutls -lgcrypt
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lcrypt -lresolv -lgnutls -lgcrypt
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/libldap_r'
rm -f version.c
../../../../build/mkversion -v "" libldap_r.la > version.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c  -fPIC -DPIC -o .libs/threads.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c -fPIE -o threads.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c  -fPIC -DPIC -o .libs/rdwr.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c -fPIE -o rdwr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c  -fPIC -DPIC -o .libs/rmutex.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c -fPIE -o rmutex.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c  -fPIC -DPIC -o .libs/tpool.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c -fPIE -o tpool.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c  -fPIC -DPIC -o .libs/rq.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c -fPIE -o rq.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c  -fPIC -DPIC -o .libs/thr_posix.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c -fPIE -o thr_posix.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c  -fPIC -DPIC -o .libs/thr_cthreads.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c -fPIE -o thr_cthreads.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c  -fPIC -DPIC -o .libs/thr_thr.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c -fPIE -o thr_thr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c  -fPIC -DPIC -o .libs/thr_nt.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c -fPIE -o thr_nt.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c  -fPIC -DPIC -o .libs/thr_pth.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c -fPIE -o thr_pth.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c  -fPIC -DPIC -o .libs/thr_stub.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c -fPIE -o thr_stub.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c  -fPIC -DPIC -o .libs/thr_debug.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c -fPIE -o thr_debug.o >/dev/null 2>&1
touch .links
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c  -fPIC -DPIC -o .libs/bind.o
bind.c: In function 'ldap_bind':
bind.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 );
  ^
bind.c: In function 'ldap_bind_s':
bind.c:109:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c -fPIE -o bind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c open.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c  -fPIC -DPIC -o .libs/open.o
open.c: In function 'ldap_open':
open.c:69:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n",
  ^
open.c:86:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n",
  ^
open.c: In function 'ldap_create':
open.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 );
  ^
open.c: In function 'ldap_int_open_connection':
open.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 );
  ^
open.c: In function 'ldap_dup':
open.c:536:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c -fPIE -o open.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c result.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c  -fPIC -DPIC -o .libs/result.o
result.c: In function 'ldap_result':
result.c:114:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 );
  ^
result.c: In function 'chkResponseList':
result.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
result.c:221:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
result.c: In function 'wait4msg':
result.c:261:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n",
   ^
result.c:316:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
result.c: In function 'try_read1msg':
result.c:504:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS,
   ^
result.c:676:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE,
        ^
result.c:725:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE,
        ^
result.c:770:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE,
       ^
result.c:798:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
result.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
result.c:864:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n",
     ^
result.c: In function 'merge_error_info':
result.c:1222:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info:  ",
  ^
result.c: In function 'ldap_msgfree':
result.c:1274:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 );
  ^
result.c: In function 'ldap_msgdelete':
result.c:1299:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n",
  ^
result.c: In function 'ldap_result':
result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized]
  lr->lr_res_msgtype = tag;
                     ^
result.c:449:15: note: 'lr' was declared here
  LDAPRequest *lr, *tmplr, dummy_lr = { 0 };
               ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c -fPIE -o result.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c error.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c  -fPIC -DPIC -o .libs/error.o
error.c: In function 'ldap_err2string':
error.c:36:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 );
  ^
error.c: In function 'ldap_parse_result':
error.c:251:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c -fPIE -o error.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c  -fPIC -DPIC -o .libs/compare.o
compare.c: In function 'ldap_compare_ext':
compare.c:65:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c -fPIE -o compare.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c  -fPIC -DPIC -o .libs/search.o
search.c: In function 'ldap_pvt_search':
search.c:93:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 );
  ^
search.c: In function 'ldap_search':
search.c:230:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 );
  ^
search.c: In function 'ldap_build_search_req':
search.c:370:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 );
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c -fPIE -o search.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c controls.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c  -fPIC -DPIC -o .libs/controls.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c -fPIE -o controls.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c messages.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c  -fPIC -DPIC -o .libs/messages.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c -fPIE -o messages.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c references.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c  -fPIC -DPIC -o .libs/references.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c -fPIE -o references.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c extended.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c  -fPIC -DPIC -o .libs/extended.o
extended.c: In function 'ldap_extended_operation':
extended.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 );
  ^
extended.c: In function 'ldap_extended_operation_s':
extended.c:128:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 );
  ^
extended.c: In function 'ldap_parse_extended_result':
extended.c:179:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 );
  ^
extended.c: In function 'ldap_parse_intermediate':
extended.c:303:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c -fPIE -o extended.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c cyrus.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
cyrus.c: In function 'ldap_int_sasl_open':
cyrus.c:328:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n",
  ^
cyrus.c: In function 'ldap_int_sasl_bind':
cyrus.c:376:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n",
  ^
cyrus.c:536:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
cyrus.c:555:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
cyrus.c:567:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n",
    ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c -fPIE -o cyrus.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c  -fPIC -DPIC -o .libs/modify.o
modify.c: In function 'ldap_modify_ext':
modify.c:91:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 );
  ^
modify.c: In function 'ldap_modify':
modify.c:181:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c -fPIE -o modify.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c  -fPIC -DPIC -o .libs/add.o
add.c: In function 'ldap_add_ext':
add.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c -fPIE -o add.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
modrdn.c: In function 'ldap_rename':
modrdn.c:80:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 );
  ^
modrdn.c: In function 'ldap_rename2':
modrdn.c:163:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c -fPIE -o modrdn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c  -fPIC -DPIC -o .libs/delete.o
delete.c: In function 'ldap_delete_ext':
delete.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 );
  ^
delete.c: In function 'ldap_delete':
delete.c:147:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c -fPIE -o delete.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c abandon.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c  -fPIC -DPIC -o .libs/abandon.o
abandon.c: In function 'ldap_abandon_ext':
abandon.c:71:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 );
  ^
abandon.c: In function 'ldap_abandon':
abandon.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 );
  ^
abandon.c: In function 'do_abandon':
abandon.c:133:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c -fPIE -o abandon.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sasl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c  -fPIC -DPIC -o .libs/sasl.o
sasl.c: In function 'ldap_sasl_bind':
sasl.c:72:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 );
  ^
sasl.c: In function 'ldap_sasl_bind_s':
sasl.c:171:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 );
  ^
sasl.c: In function 'ldap_parse_sasl_bind_result':
sasl.c:253:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 );
  ^
sasl.c: In function 'ldap_pvt_sasl_getmechs':
sasl.c:362:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 );
  ^
sasl.c: In function 'ldap_sasl_interactive_bind':
sasl.c:459:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
sasl.c:466:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
sasl.c: In function 'ldap_pvt_sasl_generic_install':
sasl.c:825:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c -fPIE -o sasl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c gssapi.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c -fPIE -o gssapi.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sbind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c  -fPIC -DPIC -o .libs/sbind.o
sbind.c: In function 'ldap_simple_bind':
sbind.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 );
  ^
sbind.c: In function 'ldap_simple_bind_s':
sbind.c:103:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c -fPIE -o sbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c unbind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c  -fPIC -DPIC -o .libs/unbind.o
unbind.c: In function 'ldap_unbind':
unbind.c:67:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 );
  ^
unbind.c: In function 'ldap_send_unbind':
unbind.c:266:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c -fPIE -o unbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c cancel.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c  -fPIC -DPIC -o .libs/cancel.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c -fPIE -o cancel.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c filter.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c  -fPIC -DPIC -o .libs/filter.o
filter.c: In function 'ldap_pvt_put_filter':
filter.c:367:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 );
  ^
filter.c:385:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n",
     ^
filter.c:399:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n",
     ^
filter.c:413:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n",
     ^
filter.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n",
     ^
filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_filter: end\n",
    ^
filter.c:492:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_filter: default\n",
    ^
filter.c: In function 'put_filter_list':
filter.c:523:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n",
  ^
filter.c: In function 'put_simple_filter':
filter.c:563:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n",
  ^
filter.c: In function 'put_substring_filter':
filter.c:729:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n",
  ^
filter.c: In function 'put_vrFilter':
filter.c:815:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 );
  ^
filter.c:855:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n",
     ^
filter.c:901:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n",
    ^
filter.c:916:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n",
    ^
filter.c: In function 'put_vrFilter_list':
filter.c:959:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n",
  ^
filter.c: In function 'put_simple_vrFilter':
filter.c:993:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c -fPIE -o filter.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c free.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c  -fPIC -DPIC -o .libs/free.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c -fPIE -o free.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sort.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c  -fPIC -DPIC -o .libs/sort.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c -fPIE -o sort.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c passwd.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c  -fPIC -DPIC -o .libs/passwd.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c -fPIE -o passwd.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c whoami.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c  -fPIC -DPIC -o .libs/whoami.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c -fPIE -o whoami.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c  -fPIC -DPIC -o .libs/getdn.o
getdn.c: In function 'ldap_get_dn':
getdn.c:92:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_get_dn_ber':
getdn.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_dn2ufn':
getdn.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_explode_dn':
getdn.c:181:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_explode_rdn':
getdn.c:221:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_dn2dcedn':
getdn.c:302:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_dcedn2dn':
getdn.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_dn2ad_canonical':
getdn.c:327:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_dn_normalize':
getdn.c:358:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_bv2dn_x':
getdn.c:710:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 );
  ^
getdn.c: In function 'ldap_dn2bv_x':
getdn.c:2984:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c -fPIE -o getdn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getentry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c  -fPIC -DPIC -o .libs/getentry.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c -fPIE -o getentry.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getattr.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c  -fPIC -DPIC -o .libs/getattr.o
getattr.c: In function 'ldap_first_attribute':
getattr.c:39:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 );
  ^
getattr.c: In function 'ldap_next_attribute':
getattr.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 );
  ^
getattr.c: In function 'ldap_get_attribute_ber':
getattr.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c -fPIE -o getattr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getvalues.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
getvalues.c: In function 'ldap_get_values':
getvalues.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 );
  ^
getvalues.c: In function 'ldap_get_values_len':
getvalues.c:102:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c -fPIE -o getvalues.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c addentry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c  -fPIC -DPIC -o .libs/addentry.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c -fPIE -o addentry.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c request.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c  -fPIC -DPIC -o .libs/request.o
request.c: In function 'ldap_send_initial_request':
request.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
  ^
request.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
request.c: In function 'ldap_send_server_request':
request.c:233:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
  ^
request.c:376:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable]
   ber_tag_t tag, rtag;
                  ^
request.c: In function 'ldap_new_connection':
request.c:564:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
     ^
request.c:594:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
request.c: In function 'ldap_free_connection':
request.c:721:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
request.c:825:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
request.c:831:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
   ^
request.c: In function 'ldap_dump_connection':
request.c:845:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
  ^
request.c:855:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "  refcnt: %d  status: %s\n", lc->lconn_refcnt,
   ^
request.c:860:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "  last used: %s%s\n",
   ^
request.c:875:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "    queue is empty\n", 0, 0, 0 );
     ^
request.c:878:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
   ^
request.c: In function 'ldap_dump_requests_and_responses':
request.c:895:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
  ^
request.c:899:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^
request.c:910:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   outstanding referrals %d, parent count %d\n",
   ^
request.c:915:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
  ^
request.c:917:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^
request.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, " * msgid %d,  type %lu\n",
   ^
request.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   chained responses:\n", 0, 0, 0 );
    ^
request.c:925:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
request.c:932:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "  ld %p response count %d\n", (void *)ld, i, 0 );
  ^
request.c: In function 'ldap_free_request':
request.c:996:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
  ^
request.c: In function 'ldap_chase_v3referrals':
request.c:1083:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
  ^
request.c:1099:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
request.c:1187:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
request.c:1252:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
request.c: In function 'ldap_chase_referrals':
request.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
  ^
request.c:1371:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
request.c:1396:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
request.c:1404:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
request.c: In function 're_encode_request':
request.c:1520:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
request.c:1625:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c -fPIE -o request.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c os-ip.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
os-ip.c: In function 'ldap_pvt_ndelay_on':
os-ip.c:100:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
  ^
os-ip.c: In function 'ldap_pvt_ndelay_off':
os-ip.c:107:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
  ^
os-ip.c: In function 'ldap_int_socket':
os-ip.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_new_socket: %d\n",s,0,0);
  ^
os-ip.c: In function 'ldap_pvt_close_socket':
os-ip.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_close_socket: %d\n",s,0,0);
  ^
os-ip.c: In function 'ldap_int_prepare_socket':
os-ip.c:132:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 );
  ^
os-ip.c:141:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
    ^
os-ip.c:152:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
os-ip.c:169:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
os-ip.c:186:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
os-ip.c:201:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
    ^
os-ip.c: In function 'ldap_pvt_is_socket_ready':
os-ip.c:229:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
  ^
os-ip.c: In function 'ldap_int_poll':
os-ip.c:285:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n",
  ^
os-ip.c:405:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0);
  ^
os-ip.c: In function 'ldap_pvt_connect':
os-ip.c:442:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "attempting to connect: \n", 0, 0, 0);
   ^
os-ip.c:444:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "connect success\n", 0, 0, 0);
    ^
os-ip.c:451:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "connect errno: %d\n", err, 0, 0);
   ^
os-ip.c:467:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0);
  ^
os-ip.c: In function 'ldap_connect_to_host':
os-ip.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld,
   ^
os-ip.c:585:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld,
   ^
os-ip.c:590:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n",
   ^
os-ip.c:607:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n",
   ^
os-ip.c:615:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "ldap_connect_to_host: getaddrinfo "
    ^
os-ip.c:638:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", 
     ^
os-ip.c:647:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", 
     ^
os-ip.c: In function 'ldap_int_select':
os-ip.c:1121:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 );
  ^
os-ip.c: In function 'ldap_pvt_is_socket_ready':
os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c -fPIE -o os-ip.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c url.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c  -fPIC -DPIC -o .libs/url.o
url.c: In function 'ldap_url_parse_ext':
url.c:817:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c -fPIE -o url.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c pagectrl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c -fPIE -o pagectrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sortctrl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c -fPIE -o sortctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c vlvctrl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c -fPIE -o vlvctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c  -fPIC -DPIC -o .libs/init.o
init.c: In function 'openldap_ldap_init_w_conf':
init.c:168:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0);
  ^
init.c:176:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0);
  ^
init.c: In function 'openldap_ldap_init_w_userconf':
init.c:332:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n",
   ^
init.c:336:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n",
   ^
init.c: In function 'ldap_int_initialize':
init.c:694:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^
init.c:699:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^
init.c:707:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^
init.c:712:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c -fPIE -o init.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c options.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c  -fPIC -DPIC -o .libs/options.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c -fPIE -o options.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c print.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c -fPIE -o print.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c string.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c  -fPIC -DPIC -o .libs/string.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c -fPIE -o string.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c util-int.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c  -fPIC -DPIC -o .libs/util-int.o
util-int.c: In function 'ldap_pvt_gethostbyname_a':
util-int.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n",
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c -fPIE -o util-int.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c schema.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c  -fPIC -DPIC -o .libs/schema.o
schema.c: In function 'ldap_str2structurerule':
schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^
schema.c: In function 'ldap_str2nameform':
schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c -fPIE -o schema.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c charray.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c  -fPIC -DPIC -o .libs/charray.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c -fPIE -o charray.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c os-local.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c  -fPIC -DPIC -o .libs/os-local.o
os-local.c: In function 'ldap_pvt_ndelay_on':
os-local.c:79:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
  ^
os-local.c: In function 'ldap_pvt_ndelay_off':
os-local.c:86:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
  ^
os-local.c: In function 'ldap_pvt_socket':
os-local.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0);
  ^
os-local.c: In function 'ldap_pvt_close_socket':
os-local.c:104:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0);
  ^
os-local.c: In function 'ldap_pvt_is_socket_ready':
os-local.c:124:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
  ^
os-local.c: In function 'ldap_pvt_connect':
os-local.c:316:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0);
  ^
os-local.c: In function 'ldap_connect_to_path':
os-local.c:329:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0);
  ^
os-local.c:345:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0);
  ^
os-local.c: In function 'ldap_pvt_is_socket_ready':
os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c -fPIE -o os-local.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c dnssrv.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
dnssrv.c: In function 'ldap_domain2hostlist':
dnssrv.c:251:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                       ^
dnssrv.c:251:16: warning: variable 'class' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c -fPIE -o dnssrv.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c utf-8.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c -fPIE -o utf-8.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c utf-8-conv.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c -fPIE -o utf-8-conv.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls2.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c  -fPIC -DPIC -o .libs/tls2.o
tls2.c: In function 'ldap_int_tls_init_ctx':
tls2.c:238:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tls2.c: In function 'alloc_handle':
tls2.c:294:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0);
   ^
tls2.c: In function 'ldap_int_tls_connect':
tls2.c:386:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n",
   ^
tls2.c: In function 'ldap_pvt_tls_accept':
tls2.c:438:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n",
    ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c -fPIE -o tls2.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_o.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c -fPIE -o tls_o.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_g.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
tls_g.c: In function 'tlsg_init':
tls_g.c:175:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tls_g.c: In function 'tlsg_ctx_init':
tls_g.c:319:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tls_g.c:326:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
tls_g.c:374:4: warning: 'gnutls_certificate_get_x509_cas' is deprecated (declared at /usr/include/gnutls/compat.h:312) [-Wdeprecated-declarations]
    gnutls_certificate_get_x509_cas( ctx->cred, &cas, &ncas );
    ^
tls_g.c:394:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
tls_g.c:401:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
tls_g.c: In function 'tlsg_session_chkhost':
tls_g.c:636:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tls_g.c:731:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tls_g.c:758:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match "
    ^
tls_g.c: In function 'tlsg_cert_verify':
tls_g.c:1059:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: gnutls_certificate_verify_peers2 failed %d\n",
   ^
tls_g.c:1064:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,"TLS: peer cert untrusted or revoked (0x%x)\n",
   ^
tls_g.c:1070:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_expiration_time_peers failed\n",
   ^
tls_g.c:1075:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate is expired\n",
   ^
tls_g.c:1081:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_activation_time_peers failed\n",
   ^
tls_g.c:1086:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate not yet active\n",
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c -fPIE -o tls_g.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_m.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c -fPIE -o tls_m.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c turn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c  -fPIC -DPIC -o .libs/turn.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c -fPIE -o turn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ppolicy.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c -fPIE -o ppolicy.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c dds.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c  -fPIC -DPIC -o .libs/dds.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c -fPIE -o dds.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c txn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c  -fPIC -DPIC -o .libs/txn.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c -fPIE -o txn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ldap_sync.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c -fPIE -o ldap_sync.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c stctrl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c -fPIE -o stctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ntlm.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
ntlm.c: In function 'ldap_ntlm_bind':
ntlm.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 );
  ^
ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^
ntlm.c: In function 'ldap_parse_ntlm_bind_result':
ntlm.c:92:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 );
  ^
ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len;
            ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c -fPIE -o ntlm.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c assertion.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c  -fPIC -DPIC -o .libs/assertion.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c -fPIE -o assertion.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c deref.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c -fPIE -o deref.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ldif.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c  -fPIC -DPIC -o .libs/ldif.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c -fPIE -o ldif.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c fetch.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c  -fPIC -DPIC -o .libs/fetch.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c -fPIE -o fetch.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map" -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo  rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2  -lgnutls -lgcrypt  -pthread -lgnutls -lgcrypt
libtool: link: cc -shared  -fPIC -DPIC  .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgnutls -lgcrypt  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread   -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.2
.libs/os-ip.o: In function `ldap_int_poll':
/«PKGBUILDDIR»/debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/«PKGBUILDDIR»/debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.2" "libldap_r-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.2" "libldap_r.so")
libtool: link: ar cru .libs/libldap_r.a  threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o
libtool: link: ranlib .libs/libldap_r.a
libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" )
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o apitest.o apitest.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  -pthread -lgnutls -lgcrypt
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o -pthread  ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lcrypt -lresolv -lgnutls -lgcrypt -pthread
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o test.o test.c
test.c: In function 'file_read':
test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable]
  int  eof;
       ^
test.c: In function 'main':
test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable]
  int  bound, all, scope, attrsonly;
       ^
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  -pthread -lgnutls -lgcrypt
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o -pthread  ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lcrypt -lresolv -lgnutls -lgcrypt -pthread
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/librewrite'
rm -f version.c
../../../../build/mkversion -v "" librewrite.a > version.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o config.o ../../../../libraries/librewrite/config.c
In file included from /usr/include/time.h:37:0,
                 from /usr/include/pthread.h:24,
                 from ../../../../include/ldap_int_thread.h:37,
                 from ../../../../include/ldap_pvt_thread.h:21,
                 from ../../../../libraries/librewrite/rewrite-int.h:52,
                 from ../../../../libraries/librewrite/config.c:22:
../../../../libraries/librewrite/config.c: In function 'rewrite_parse':
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/config.c:115:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/config.c:115:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/config.c:130:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/config.c:130:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o context.o ../../../../libraries/librewrite/context.c
In file included from /usr/include/time.h:37:0,
                 from /usr/include/pthread.h:24,
                 from ../../../../include/ldap_int_thread.h:37,
                 from ../../../../include/ldap_pvt_thread.h:21,
                 from ../../../../libraries/librewrite/rewrite-int.h:52,
                 from ../../../../libraries/librewrite/context.c:22:
../../../../libraries/librewrite/context.c: In function 'rewrite_context_apply':
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:219:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply"
  ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:219:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply"
  ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:248:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply"
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:248:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply"
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:269:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:269:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o info.o ../../../../libraries/librewrite/info.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c
In file included from /usr/include/time.h:37:0,
                 from /usr/include/pthread.h:24,
                 from ../../../../include/ldap_int_thread.h:37,
                 from ../../../../include/ldap_pvt_thread.h:21,
                 from ../../../../libraries/librewrite/rewrite-int.h:52,
                 from ../../../../libraries/librewrite/ldapmap.c:23:
../../../../libraries/librewrite/ldapmap.c: In function 'map_ldap_parse':
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/ldapmap.c:147:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/ldapmap.c:147:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o map.o ../../../../libraries/librewrite/map.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o params.o ../../../../libraries/librewrite/params.c
../../../../libraries/librewrite/params.c: In function 'rewrite_param_get':
../../../../libraries/librewrite/params.c:78:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc = REWRITE_SUCCESS;
      ^
../../../../libraries/librewrite/params.c: In function 'rewrite_param_destroy':
../../../../libraries/librewrite/params.c:132:6: warning: variable 'count' set but not used [-Wunused-but-set-variable]
  int count;
      ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o rule.o ../../../../libraries/librewrite/rule.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o session.o ../../../../libraries/librewrite/session.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o subst.o ../../../../libraries/librewrite/subst.c
In file included from /usr/include/time.h:37:0,
                 from /usr/include/pthread.h:24,
                 from ../../../../include/ldap_int_thread.h:37,
                 from ../../../../include/ldap_pvt_thread.h:21,
                 from ../../../../libraries/librewrite/rewrite-int.h:52,
                 from ../../../../libraries/librewrite/subst.c:22:
../../../../libraries/librewrite/subst.c: In function 'rewrite_subst_apply':
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/subst.c:346:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 );
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/subst.c:346:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 );
    ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o var.o ../../../../libraries/librewrite/var.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o xmap.o ../../../../libraries/librewrite/xmap.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o version.o version.c
ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o
ar: creating librewrite.a
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o parse.o ../../../../libraries/librewrite/parse.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  -pthread
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o -pthread  librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv -pthread
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/clients'
Making all in /«PKGBUILDDIR»/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/clients/tools'
../../../../build/mkversion -v "" -s ldapsearch > ldsversion.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o common.o ../../../../clients/tools/common.c
../../../../clients/tools/common.c: In function 'tool_print_ctrls':
../../../../clients/tools/common.c:2329:10: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' [-Wparentheses]
     if ( !tool_ctrl_response[j].mask & tool_type ) {
          ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldsversion.o ldsversion.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
../../../../build/mkversion -v "" -s ldapmodify > ldmversion.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c
../../../../clients/tools/ldapmodify.c: In function 'handle_private_option':
../../../../clients/tools/ldapmodify.c:163:7: warning: variable 'crit' set but not used [-Wunused-but-set-variable]
  int  crit;
       ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldmversion.o ldmversion.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
../../../../build/mkversion -v "" -s ldapdelete > lddversion.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o lddversion.o lddversion.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
../../../../build/mkversion -v "" -s ldapmodrdn > ldrversion.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldrversion.o ldrversion.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
../../../../build/mkversion -v "" -s ldappasswd > ldpversion.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldpversion.o ldpversion.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
../../../../build/mkversion -v "" -s ldapwhoami > ldwversion.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldwversion.o ldwversion.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
../../../../build/mkversion -v "" -s ldapcompare > ldcversion.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldcversion.o ldcversion.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
../../../../build/mkversion -v "" -s ldapexop > ldeversion.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapexop.o ../../../../clients/tools/ldapexop.c
../../../../clients/tools/ldapexop.c: In function 'main':
../../../../clients/tools/ldapexop.c:133:3: warning: too many arguments for format [-Wformat-extra-args]
   fprintf( stderr, "use ldappasswd(1) instead.\n\n", argv[ 0 ] );
   ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldeversion.o ldeversion.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
../../../../build/mkversion -v "" -s ldapurl > lduversion.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapurl.o ../../../../clients/tools/ldapurl.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o lduversion.o lduversion.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/clients/tools'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/servers'
Making all in /«PKGBUILDDIR»/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd'
building static backends...
 
  cd back-ldif; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif'
rm -f version.c
../../../../../build/mkversion -v "" back_ldif > version.c
/bin/bash ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/..  -D_FORTIFY_SOURCE=2    -c ../../../../../servers/slapd/back-ldif/ldif.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -fPIE -o ldif.o
../../../../../servers/slapd/back-ldif/ldif.c: In function 'fullpath_alloc':
../../../../../servers/slapd/back-ldif/ldif.c:269:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-ldif/ldif.c:269:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'crc32':
../../../../../servers/slapd/back-ldif/ldif.c:398:9: warning: unused variable 'i' [-Wunused-variable]
  int    i;
         ^
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_read_file':
../../../../../servers/slapd/back-ldif/ldif.c:475:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n",
      ^
../../../../../servers/slapd/back-ldif/ldif.c:475:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:481:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 );
   ^
../../../../../servers/slapd/back-ldif/ldif.c:481:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:485:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "ldif_read_file: "
    ^
../../../../../servers/slapd/back-ldif/ldif.c:485:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:490:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n",
    ^
../../../../../servers/slapd/back-ldif/ldif.c:490:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_write_entry':
../../../../../servers/slapd/back-ldif/ldif.c:599:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: "
     ^
../../../../../servers/slapd/back-ldif/ldif.c:599:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:604:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "ldif_write_entry: "
     ^
../../../../../servers/slapd/back-ldif/ldif.c:604:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_send_entry':
../../../../../servers/slapd/back-ldif/ldif.c:753:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-ldif/ldif.c:753:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_readdir':
../../../../../servers/slapd/back-ldif/ldif.c:822:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldif/ldif.c:822:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_search_entry':
../../../../../servers/slapd/back-ldif/ldif.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldif/ldif.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:984:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "ldif_search_entry: "
       ^
../../../../../servers/slapd/back-ldif/ldif.c:984:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_prepare_create':
../../../../../servers/slapd/back-ldif/ldif.c:1069:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldif/ldif.c:1069:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:1122:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldif/ldif.c:1122:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_back_add':
../../../../../servers/slapd/back-ldif/ldif.c:1399:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 );
  ^
../../../../../servers/slapd/back-ldif/ldif.c:1399:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:1427:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n",
  ^
../../../../../servers/slapd/back-ldif/ldif.c:1427:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_back_db_open':
../../../../../servers/slapd/back-ldif/ldif.c:1865:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0);
   ^
../../../../../servers/slapd/back-ldif/ldif.c:1865:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_read_entry':
../../../../../servers/slapd/back-ldif/ldif.c:656:11: warning: 'entry_as_string' may be used uninitialized in this function [-Wmaybe-uninitialized]
   *entryp = entry = str2entry( entry_as_string );
           ^
/bin/bash ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/..  -D_FORTIFY_SOURCE=2    -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -D_FORTIFY_SOURCE=2 -c version.c -fPIE -o version.o
ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o
ar: creating libback_ldif.a
a - ldif.o
a - version.o
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif'
 
ar: creating libbackends.a
a - ldifldif.o
a - ldifversion.o
added backend library back-ldif/libback_ldif.a

-rw-rw-r-- 1 buildd buildd 132120 Aug 30 01:55 libbackends.a

cd overlays; make -w static
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/overlays'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o statover.o statover.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c
../../../../../servers/slapd/overlays/overlays.c: In function 'overlay_init':
../../../../../servers/slapd/overlays/overlays.c:36:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/overlays.c:36:4: warning: too many arguments for format [-Wformat-extra-args]
rm -f version.c
../../../../../build/mkversion -v "" ../liboverlays.a > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
ar rs ../liboverlays.a statover.o overlays.o
ar: creating ../liboverlays.a
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/overlays'
../../../../build/mkversion -v "" -s -n Versionstr slapd > version.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o main.o ../../../../servers/slapd/main.c
../../../../servers/slapd/main.c: In function 'parse_syslog_user':
../../../../servers/slapd/main.c:189:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/main.c:189:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c: In function 'parse_syslog_level':
../../../../servers/slapd/main.c:217:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/main.c:217:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c: In function 'main':
../../../../servers/slapd/main.c:503:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/main.c:503:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:512:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/main.c:512:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:736:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 );
  ^
../../../../servers/slapd/main.c:736:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:834:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/main.c:834:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:842:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/main.c:842:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:852:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/main.c:852:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:870:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/main.c:870:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:911:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/main.c:911:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:997:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 );
  ^
../../../../servers/slapd/main.c:997:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:1052:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 );
  ^
../../../../servers/slapd/main.c:1052:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:1001:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
   write( waitfds[1], "1", 1 );
   ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o globals.o ../../../../servers/slapd/globals.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o bconfig.o ../../../../servers/slapd/bconfig.c
../../../../servers/slapd/bconfig.c: In function 'config_generic':
../../../../servers/slapd/bconfig.c:1314:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): "
     ^
../../../../servers/slapd/bconfig.c:1314:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1541:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
../../../../servers/slapd/bconfig.c:1541:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1549:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
../../../../servers/slapd/bconfig.c:1549:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1616:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/bconfig.c:1616:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1906:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONFIG,
      ^
../../../../servers/slapd/bconfig.c:1906:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1950:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "%s: %s\n",
     ^
../../../../servers/slapd/bconfig.c:1950:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1964:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "%s: %s\n",
     ^
../../../../servers/slapd/bconfig.c:1964:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:2129:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/bconfig.c:2129:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_search_base':
../../../../servers/slapd/bconfig.c:2183:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
   ^
../../../../servers/slapd/bconfig.c:2183:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_passwd_hash':
../../../../servers/slapd/bconfig.c:2242:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^
../../../../servers/slapd/bconfig.c:2242:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_subordinate':
../../../../servers/slapd/bconfig.c:2492:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/bconfig.c:2492:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_suffix':
../../../../servers/slapd/bconfig.c:2945:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^
../../../../servers/slapd/bconfig.c:2945:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:2958:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
   ^
../../../../servers/slapd/bconfig.c:2958:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:2988:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
   ^
../../../../servers/slapd/bconfig.c:2988:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_rootpw':
../../../../servers/slapd/bconfig.c:3045:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^
../../../../servers/slapd/bconfig.c:3045:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_requires':
../../../../servers/slapd/bconfig.c:3208:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "%s: %s\n",
    ^
../../../../servers/slapd/bconfig.c:3208:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'slap_loglevel_register':
../../../../servers/slapd/bconfig.c:3327:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
   ^
../../../../servers/slapd/bconfig.c:3327:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'slap_loglevel_get':
../../../../servers/slapd/bconfig.c:3358:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
   ^
../../../../servers/slapd/bconfig.c:3358:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_updatedn':
../../../../servers/slapd/bconfig.c:3649:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^
../../../../servers/slapd/bconfig.c:3649:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_shadow':
../../../../servers/slapd/bconfig.c:3678:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
   ^
../../../../servers/slapd/bconfig.c:3678:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:3685:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n",
    ^
../../../../servers/slapd/bconfig.c:3685:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_updateref':
../../../../servers/slapd/bconfig.c:3724:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^
../../../../servers/slapd/bconfig.c:3724:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_obsolete':
../../../../servers/slapd/bconfig.c:3747:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
  ^
../../../../servers/slapd/bconfig.c:3747:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_tls_option':
../../../../servers/slapd/bconfig.c:3823:2: warning: too many arguments for format [-Wformat-extra-args]
  default:  Debug(LDAP_DEBUG_ANY, "%s: "
  ^
../../../../servers/slapd/bconfig.c:3823:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_tls_config':
../../../../servers/slapd/bconfig.c:3848:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: "
   ^
../../../../servers/slapd/bconfig.c:3848:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_ldif_resp':
../../../../servers/slapd/bconfig.c:3996:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
    ^
../../../../servers/slapd/bconfig.c:3996:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'read_config':
../../../../servers/slapd/bconfig.c:4188:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/bconfig.c:4188:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:4242:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "read_config: "
    ^
../../../../servers/slapd/bconfig.c:4242:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:4251:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. "
    ^
../../../../servers/slapd/bconfig.c:4251:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_add_internal':
../../../../servers/slapd/bconfig.c:4966:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^
../../../../servers/slapd/bconfig.c:4966:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:5001:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^
../../../../servers/slapd/bconfig.c:5001:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:5010:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
   ^
../../../../servers/slapd/bconfig.c:5010:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:5064:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
   ^
../../../../servers/slapd/bconfig.c:5064:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:5102:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^
../../../../servers/slapd/bconfig.c:5102:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_back_add':
../../../../servers/slapd/bconfig.c:5393:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/bconfig.c:5393:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn':
../../../../servers/slapd/bconfig.c:6073:22: warning: variable 'cebase' set but not used [-Wunused-but-set-variable]
   CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold;
                      ^
../../../../servers/slapd/bconfig.c: In function 'config_build_attrs':
../../../../servers/slapd/bconfig.c:6409:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/bconfig.c:6409:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_build_entry':
../../../../servers/slapd/bconfig.c:6441:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
  ^
../../../../servers/slapd/bconfig.c:6441:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6510:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/bconfig.c:6510:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_back_db_open':
../../../../servers/slapd/bconfig.c:6739:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
  ^
../../../../servers/slapd/bconfig.c:6739:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6751:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: "
   ^
../../../../servers/slapd/bconfig.c:6751:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6835:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/bconfig.c:6835:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6876:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/bconfig.c:6876:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6919:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/bconfig.c:6919:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6949:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
   ^
../../../../servers/slapd/bconfig.c:6949:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6726:13: warning: variable 'parent' set but not used [-Wunused-but-set-variable]
  Entry *e, *parent;
             ^
../../../../servers/slapd/bconfig.c: In function 'config_tool_entry_put':
../../../../servers/slapd/bconfig.c:7154:21: warning: variable 'vals' set but not used [-Wunused-but-set-variable]
  struct berval rdn, vals[ 2 ];
                     ^
../../../../servers/slapd/bconfig.c: In function 'config_back_initialize':
../../../../servers/slapd/bconfig.c:7439:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^
../../../../servers/slapd/bconfig.c:7439:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn':
../../../../servers/slapd/bconfig.c:6099:3: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized]
   for ( i=0; i<ixnew; i++ ) {
   ^
../../../../servers/slapd/bconfig.c:6120:17: warning: 'ixold' may be used uninitialized in this function [-Wmaybe-uninitialized]
    rs->sr_err = config_rename_add( op, rs, ce, ixnew, 1,
                 ^
../../../../servers/slapd/bconfig.c: In function 'config_generic':
../../../../servers/slapd/bconfig.c:1802:16: warning: 'sv' may be used uninitialized in this function [-Wmaybe-uninitialized]
    sv->al_next = NULL;
                ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o config.o ../../../../servers/slapd/config.c
../../../../servers/slapd/config.c: In function 'config_check_vals':
../../../../servers/slapd/config.c:132:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
   ^
../../../../servers/slapd/config.c:132:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/config.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^
../../../../servers/slapd/config.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:171:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^
../../../../servers/slapd/config.c:171:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:178:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^
../../../../servers/slapd/config.c:178:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:184:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
   ^
../../../../servers/slapd/config.c:184:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
   ^
../../../../servers/slapd/config.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:213:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
    ^
../../../../servers/slapd/config.c:213:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:228:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
    ^
../../../../servers/slapd/config.c:228:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:241:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:241:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:252:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:252:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:263:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:263:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:274:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:274:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:286:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:286:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:310:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:310:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:321:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
    ^
../../../../servers/slapd/config.c:321:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'config_set_vals':
../../../../servers/slapd/config.c:353:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
     ^
../../../../servers/slapd/config.c:353:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:368:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
    ^
../../../../servers/slapd/config.c:368:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:388:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
       ^
../../../../servers/slapd/config.c:388:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'config_add_vals':
../../../../servers/slapd/config.c:412:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
   ^
../../../../servers/slapd/config.c:412:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'read_config_file':
../../../../servers/slapd/config.c:732:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/config.c:732:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:749:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
  ^
../../../../servers/slapd/config.c:749:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:772:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n",
    ^
../../../../servers/slapd/config.c:772:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:788:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n",
     ^
../../../../servers/slapd/config.c:788:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:814:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
      ^
../../../../servers/slapd/config.c:814:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:850:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
     ^
../../../../servers/slapd/config.c:850:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:865:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
      ^
../../../../servers/slapd/config.c:865:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:876:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
    ^
../../../../servers/slapd/config.c:876:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'slap_cf_aux_table_parse':
../../../../servers/slapd/config.c:1533:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n",
     ^
../../../../servers/slapd/config.c:1533:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'bindconf_tls_set':
../../../../servers/slapd/config.c:1867:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/config.c:1867:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:1879:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/config.c:1879:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:1890:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/config.c:1890:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'slap_client_connect':
../../../../servers/slapd/config.c:1965:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/config.c:1965:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:2002:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/config.c:2002:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:2036:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/config.c:2036:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:2073:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s "
    ^
../../../../servers/slapd/config.c:2073:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'config_fp_parse_line':
../../../../servers/slapd/config.c:2278:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "line %d: out of memory\n", c->lineno, 0, 0);
     ^
../../../../servers/slapd/config.c:2278:5: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o daemon.o ../../../../servers/slapd/daemon.c
../../../../servers/slapd/daemon.c: In function 'slapd_slp_init':
../../../../servers/slapd/daemon.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n",
   ^
../../../../servers/slapd/daemon.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slapd_add':
../../../../servers/slapd/daemon.c:863:2: warning: too many arguments for format [-Wformat-extra-args]
  SLAP_SOCK_ADD(id, s, sl);
  ^
../../../../servers/slapd/daemon.c:863:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slapd_remove':
../../../../servers/slapd/daemon.c:256:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \
          ^
../../../../servers/slapd/daemon.c:905:2: note: in expansion of macro 'SLAP_SOCK_DEL'
  SLAP_SOCK_DEL(id, s);
  ^
../../../../servers/slapd/daemon.c: In function 'slapd_close':
../../../../servers/slapd/daemon.c:1036:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n",
  ^
../../../../servers/slapd/daemon.c:1036:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slap_get_listener_addresses':
../../../../servers/slapd/daemon.c:1156:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/daemon.c:1156:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1180:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n",
    ^
../../../../servers/slapd/daemon.c:1180:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1197:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: "
     ^
../../../../servers/slapd/daemon.c:1197:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slap_open_listener':
../../../../servers/slapd/daemon.c:1308:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:1308:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1431:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/daemon.c:1431:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1573:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n",
    ^
../../../../servers/slapd/daemon.c:1573:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1590:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/daemon.c:1590:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1595:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n",
  ^
../../../../servers/slapd/daemon.c:1595:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_init':
../../../../servers/slapd/daemon.c:1611:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n",
  ^
../../../../servers/slapd/daemon.c:1611:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1642:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:1642:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n",
   ^
../../../../servers/slapd/daemon.c:1655:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1663:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n",
   ^
../../../../servers/slapd/daemon.c:1663:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1668:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n",
   ^
../../../../servers/slapd/daemon.c:1668:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1674:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n",
  ^
../../../../servers/slapd/daemon.c:1674:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1686:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n",
  ^
../../../../servers/slapd/daemon.c:1686:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slap_listener':
../../../../servers/slapd/daemon.c:1827:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/daemon.c:1827:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1880:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:1880:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1932:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_CONNS,
  ^
../../../../servers/slapd/daemon.c:1932:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2041:9: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type
    rc = hosts_ctl("slapd",
         ^
In file included from ../../../../servers/slapd/slap.h:107:0,
                 from ../../../../servers/slapd/daemon.c:38:
/usr/include/tcpd.h:121:12: note: expected 'char *' but argument is of type 'const char *'
 extern int hosts_ctl(char *daemon, char *client_name, char *client_addr,
            ^
../../../../servers/slapd/daemon.c:2048:5: warning: too many arguments for format [-Wformat-extra-args]
     Statslog( LDAP_DEBUG_STATS,
     ^
../../../../servers/slapd/daemon.c:2048:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slap_listener_thread':
../../../../servers/slapd/daemon.c:2092:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:2092:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slap_listener_activate':
../../../../servers/slapd/daemon.c:2106:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n",
  ^
../../../../servers/slapd/daemon.c:2106:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2115:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:2115:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task':
../../../../servers/slapd/daemon.c:2305:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONNS,
       ^
../../../../servers/slapd/daemon.c:2305:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2325:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: "
    ^
../../../../servers/slapd/daemon.c:2325:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2403:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 );
     ^
../../../../servers/slapd/daemon.c:2403:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2515:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONNS,
     ^
../../../../servers/slapd/daemon.c:2515:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2523:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONNS,
     ^
../../../../servers/slapd/daemon.c:2523:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2576:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONNS,
    ^
../../../../servers/slapd/daemon.c:2576:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2714:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 );
   ^
../../../../servers/slapd/daemon.c:2714:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2740:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 );
   ^
../../../../servers/slapd/daemon.c:2740:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2766:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONNS,
      ^
../../../../servers/slapd/daemon.c:2766:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2786:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONNS,
      ^
../../../../servers/slapd/daemon.c:2786:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2744:27: warning: variable 'r' set but not used [-Wunused-but-set-variable]
    int rc = 1, fd, w = 0, r = 0;
                           ^
../../../../servers/slapd/daemon.c:2349:17: warning: variable 'nfds' set but not used [-Wunused-but-set-variable]
   ber_socket_t  nfds;
                 ^
../../../../servers/slapd/daemon.c:2347:13: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable]
   int   ns, nwriters;
             ^
../../../../servers/slapd/daemon.c:2815:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:2815:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2825:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/daemon.c:2825:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2830:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:2830:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2844:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:2844:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slapd_daemon':
../../../../servers/slapd/daemon.c:2905:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/daemon.c:2905:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2921:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/daemon.c:2921:4: warning: too many arguments for format [-Wformat-extra-args]
In file included from ../../../../servers/slapd/daemon.c:33:0:
../../../../servers/slapd/daemon.c: In function 'slapd_remove':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:925:6: note: in expansion of macro 'WAKE_LISTENER'
      WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake);
      ^
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:935:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2);
  ^
../../../../servers/slapd/daemon.c: In function 'slapd_clr_write':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:952:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,wake);
  ^
../../../../servers/slapd/daemon.c: In function 'slapd_set_write':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:977:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,wake);
  ^
../../../../servers/slapd/daemon.c: In function 'slapd_clr_read':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:993:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(id,wake);
   ^
../../../../servers/slapd/daemon.c: In function 'slapd_set_read':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:1011:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(id,wake);
   ^
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task':
../../../../include/ac/socket.h:140:33: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_read( s, buf, len) read( s, buf, len )
                                 ^
../../../../servers/slapd/daemon.c:2761:6: note: in expansion of macro 'tcp_read'
      tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) );
      ^
../../../../servers/slapd/daemon.c: In function 'slapd_add':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:870:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,1);
  ^
../../../../servers/slapd/daemon.c: In function 'slap_listener':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:1849:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1);
  ^
../../../../servers/slapd/daemon.c: In function 'slap_sig_shutdown':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:3020:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(i,1);
   ^
../../../../servers/slapd/daemon.c: In function 'slap_sig_wake':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:3034:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(0,1);
  ^
../../../../servers/slapd/daemon.c: In function 'slap_wake_listener':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:3084:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(0,1);
  ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o connection.o ../../../../servers/slapd/connection.c
../../../../servers/slapd/connection.c: In function 'connections_init':
../../../../servers/slapd/connection.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n",
   ^
../../../../servers/slapd/connection.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "connections_init: "
   ^
../../../../servers/slapd/connection.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connections_destroy':
../../../../servers/slapd/connection.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n",
   ^
../../../../servers/slapd/connection.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_get':
../../../../servers/slapd/connection.c:284:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../servers/slapd/connection.c:284:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:303:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONNS,
    ^
../../../../servers/slapd/connection.c:303:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:313:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/connection.c:313:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_init':
../../../../servers/slapd/connection.c:365:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:365:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:541:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:541:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:578:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/connection.c:578:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_destroy':
../../../../servers/slapd/connection.c:708:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n",
    ^
../../../../servers/slapd/connection.c:708:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:711:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n",
    ^
../../../../servers/slapd/connection.c:711:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_closing':
../../../../servers/slapd/connection.c:809:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS,
   ^
../../../../servers/slapd/connection.c:809:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_close':
../../../../servers/slapd/connection.c:846:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS,
   ^
../../../../servers/slapd/connection.c:846:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n",
  ^
../../../../servers/slapd/connection.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_operation':
../../../../servers/slapd/connection.c:1096:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "connection_operation: "
   ^
../../../../servers/slapd/connection.c:1096:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1108:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "connection_operation: "
   ^
../../../../servers/slapd/connection.c:1108:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_read_thread':
../../../../servers/slapd/connection.c:1285:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 );
   ^
../../../../servers/slapd/connection.c:1285:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_read_activate':
../../../../servers/slapd/connection.c:1321:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:1321:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_read':
../../../../servers/slapd/connection.c:1341:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:1341:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1351:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS,
   ^
../../../../servers/slapd/connection.c:1351:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1366:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/connection.c:1366:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1406:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS,
    ^
../../../../servers/slapd/connection.c:1406:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_input':
../../../../servers/slapd/connection.c:1511:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 );
   ^
../../../../servers/slapd/connection.c:1511:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1594:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 );
   ^
../../../../servers/slapd/connection.c:1594:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1601:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 );
   ^
../../../../servers/slapd/connection.c:1601:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1629:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag,
  ^
../../../../servers/slapd/connection.c:1629:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1710:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:1710:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_resched':
../../../../servers/slapd/connection.c:1760:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "connection_resched: "
   ^
../../../../servers/slapd/connection.c:1760:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_op_activate':
../../../../servers/slapd/connection.c:1928:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:1928:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_write':
../../../../servers/slapd/connection.c:1946:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:1946:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1964:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/connection.c:1964:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o search.o ../../../../servers/slapd/search.c
../../../../servers/slapd/search.c: In function 'do_search':
../../../../servers/slapd/search.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_search\n",
  ^
../../../../servers/slapd/search.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:115:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n",
   ^
../../../../servers/slapd/search.c:115:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:140:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "    filter: %s\n",
  ^
../../../../servers/slapd/search.c:140:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:196:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n",
   ^
../../../../servers/slapd/search.c:196:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:201:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "    attrs:", 0, 0, 0 );
  ^
../../../../servers/slapd/search.c:201:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:205:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 );
    ^
../../../../servers/slapd/search.c:205:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:209:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 );
  ^
../../../../servers/slapd/search.c:209:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:216:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/search.c:216:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:227:5: warning: too many arguments for format [-Wformat-extra-args]
     Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
     ^
../../../../servers/slapd/search.c:227:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:241:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
    ^
../../../../servers/slapd/search.c:241:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o filter.o ../../../../servers/slapd/filter.c
../../../../servers/slapd/filter.c: In function 'get_filter':
../../../../servers/slapd/filter.c:95:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:95:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:143:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:143:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:162:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:162:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:171:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:171:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:182:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:182:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:214:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:214:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:223:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:223:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:236:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:236:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:249:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:249:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:277:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:277:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:289:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n",
   ^
../../../../servers/slapd/filter.c:289:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:309:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 );
  ^
../../../../servers/slapd/filter.c:309:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'get_filter_list':
../../../../servers/slapd/filter.c:325:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:325:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:338:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:338:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'get_ssa':
../../../../servers/slapd/filter.c:358:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:358:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:394:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER,
   ^
../../../../servers/slapd/filter.c:394:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:445:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER,
    ^
../../../../servers/slapd/filter.c:445:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:467:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, "  INITIAL\n", 0, 0, 0 );
    ^
../../../../servers/slapd/filter.c:467:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:472:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, "  ANY\n", 0, 0, 0 );
    ^
../../../../servers/slapd/filter.c:472:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, "  FINAL\n", 0, 0, 0 );
    ^
../../../../servers/slapd/filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:487:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, "  error=%ld\n",
    ^
../../../../servers/slapd/filter.c:487:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:506:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:506:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'filter_free_x':
../../../../servers/slapd/filter.c:564:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
   ^
../../../../servers/slapd/filter.c:564:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'get_simple_vrFilter':
../../../../servers/slapd/filter.c:964:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:964:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:980:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:980:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:990:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:990:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:995:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:995:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1003:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1003:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1013:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1013:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1044:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1044:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1052:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1052:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1064:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n",
   ^
../../../../servers/slapd/filter.c:1064:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1083:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 );
  ^
../../../../servers/slapd/filter.c:1083:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'get_vrFilter':
../../../../servers/slapd/filter.c:1127:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:1127:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1154:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:1154:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'vrFilter_free':
../../../../servers/slapd/filter.c:1200:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
    ^
../../../../servers/slapd/filter.c:1200:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o add.o ../../../../servers/slapd/add.c
../../../../servers/slapd/add.c: In function 'do_add':
../../../../servers/slapd/add.c:53:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_add\n",
  ^
../../../../servers/slapd/add.c:53:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
   ^
../../../../servers/slapd/add.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:76:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n",
  ^
../../../../servers/slapd/add.c:76:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:91:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n",
    ^
../../../../servers/slapd/add.c:91:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:99:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n",
    ^
../../../../servers/slapd/add.c:99:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
   ^
../../../../servers/slapd/add.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:128:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n",
   ^
../../../../servers/slapd/add.c:128:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n",
   ^
../../../../servers/slapd/add.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:147:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n",
  ^
../../../../servers/slapd/add.c:147:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c: In function 'fe_op_add':
../../../../servers/slapd/add.c:373:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 );
   ^
../../../../servers/slapd/add.c:373:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o cr.o ../../../../servers/slapd/cr.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o attr.o ../../../../servers/slapd/attr.c
../../../../servers/slapd/attr.c: In function 'attr_valadd':
../../../../servers/slapd/attr.c:379:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/attr.c:379:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/attr.c:388:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/attr.c:388:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o entry.o ../../../../servers/slapd/entry.c
../../../../servers/slapd/entry.c: In function 'str2entry2':
../../../../servers/slapd/entry.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n",
  ^
../../../../servers/slapd/entry.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/entry.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:172:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/entry.c:172:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:180:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/entry.c:180:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:195:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2entry: "
     ^
../../../../servers/slapd/entry.c:195:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:210:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n",
   ^
../../../../servers/slapd/entry.c:210:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:252:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( slapMode & SLAP_TOOL_MODE
      ^
../../../../servers/slapd/entry.c:252:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:261:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/entry.c:261:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:287:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/entry.c:287:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:328:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/entry.c:328:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:387:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/entry.c:387:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:401:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n",
  ^
../../../../servers/slapd/entry.c:401:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c: In function 'entry_encode':
../../../../servers/slapd/entry.c:743:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n",
  ^
../../../../servers/slapd/entry.c:743:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:797:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n",
  ^
../../../../servers/slapd/entry.c:797:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c: In function 'entry_decode_dn':
../../../../servers/slapd/entry.c:848:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/entry.c:848:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c: In function 'entry_decode':
../../../../servers/slapd/entry.c:883:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/entry.c:883:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:899:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/entry.c:899:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:904:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/entry.c:904:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:953:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/entry.c:953:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:965:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n",
  ^
../../../../servers/slapd/entry.c:965:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:861:20: warning: variable 'nvals' set but not used [-Wunused-but-set-variable]
  int i, j, nattrs, nvals;
                    ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o backend.o ../../../../servers/slapd/backend.c
../../../../servers/slapd/backend.c: In function 'backend_init':
../../../../servers/slapd/backend.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/backend.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:99:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backend.c:99:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c: In function 'backend_add':
../../../../servers/slapd/backend.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "backend_add: "
   ^
../../../../servers/slapd/backend.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/backend.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c: In function 'backend_startup_one':
../../../../servers/slapd/backend.c:204:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/backend.c:204:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c: In function 'backend_startup':
../../../../servers/slapd/backend.c:260:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/backend.c:260:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:270:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/backend.c:270:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:285:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backend.c:285:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:304:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/backend.c:304:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:319:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backend.c:319:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c: In function 'backend_shutdown':
../../../../servers/slapd/backend.c:380:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backend.c:380:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:402:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backend.c:402:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c: In function 'backend_check_controls':
../../../../servers/slapd/backend.c:956:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "backend_check_controls: "
      ^
../../../../servers/slapd/backend.c:956:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:961:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE, "backend_check_controls: "
      ^
../../../../servers/slapd/backend.c:961:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:993:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/backend.c:993:5: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o backends.o backends.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o result.o ../../../../servers/slapd/result.c
../../../../servers/slapd/result.c: In function 'send_ldap_ber':
../../../../servers/slapd/result.c:336:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n",
   ^
../../../../servers/slapd/result.c:336:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'send_ldap_response':
../../../../servers/slapd/result.c:597:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n",
   ^
../../../../servers/slapd/result.c:597:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:676:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
   ^
../../../../servers/slapd/result.c:676:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:697:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/result.c:697:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'send_ldap_disconnect':
../../../../servers/slapd/result.c:756:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/result.c:756:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:780:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/result.c:780:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'slap_send_ldap_result':
../../../../servers/slapd/result.c:800:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/result.c:800:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:808:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../servers/slapd/result.c:808:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:851:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS,
    ^
../../../../servers/slapd/result.c:851:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'send_ldap_sasl':
../../../../servers/slapd/result.c:866:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n",
  ^
../../../../servers/slapd/result.c:866:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:878:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/result.c:878:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'slap_send_ldap_extended':
../../../../servers/slapd/result.c:902:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/result.c:902:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'slap_send_ldap_intermediate':
../../../../servers/slapd/result.c:925:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS2,
   ^
../../../../servers/slapd/result.c:925:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'slap_send_search_entry':
../../../../servers/slapd/result.c:1008:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/result.c:1008:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1051:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
../../../../servers/slapd/result.c:1051:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1081:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY, 
        ^
../../../../servers/slapd/result.c:1081:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1099:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug( LDAP_DEBUG_ANY, "send_search_entry: "
         ^
../../../../servers/slapd/result.c:1099:9: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1145:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "send_search_entry: "
     ^
../../../../servers/slapd/result.c:1145:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1152:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, 
     ^
../../../../servers/slapd/result.c:1152:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1186:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/result.c:1186:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1198:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/result.c:1198:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1212:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/result.c:1212:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1244:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug( LDAP_DEBUG_ANY,
         ^
../../../../servers/slapd/result.c:1244:9: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1265:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug( LDAP_DEBUG_ANY,
         ^
../../../../servers/slapd/result.c:1265:9: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1309:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/result.c:1309:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1319:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/result.c:1319:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1348:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/result.c:1348:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1362:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/result.c:1362:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1399:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
   ^
../../../../servers/slapd/result.c:1399:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1407:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n",
  ^
../../../../servers/slapd/result.c:1407:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1417:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/result.c:1417:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1433:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/result.c:1433:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'slap_send_search_reference':
../../../../servers/slapd/result.c:1491:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/result.c:1491:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1498:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/result.c:1498:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1508:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/result.c:1508:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1517:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/result.c:1517:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1525:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/result.c:1525:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1564:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/result.c:1564:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1600:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n",
    ^
../../../../servers/slapd/result.c:1600:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1606:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n",
   ^
../../../../servers/slapd/result.c:1606:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1610:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 );
  ^
../../../../servers/slapd/result.c:1610:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'str2result':
../../../../servers/slapd/result.c:1647:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n",
   ^
../../../../servers/slapd/result.c:1647:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1668:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n",
     ^
../../../../servers/slapd/result.c:1668:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1676:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n",
     ^
../../../../servers/slapd/result.c:1676:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1684:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n",
     ^
../../../../servers/slapd/result.c:1684:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1693:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n",
     ^
../../../../servers/slapd/result.c:1693:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1711:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n",
    ^
../../../../servers/slapd/result.c:1711:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o operation.o ../../../../servers/slapd/operation.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o dn.o ../../../../servers/slapd/dn.c
../../../../servers/slapd/dn.c: In function 'dnNormalize':
../../../../servers/slapd/dn.c:427:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:427:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:466:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:466:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'rdnNormalize':
../../../../servers/slapd/dn.c:483:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:483:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:524:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:524:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'dnPretty':
../../../../servers/slapd/dn.c:539:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:539:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:581:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:581:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'rdnPretty':
../../../../servers/slapd/dn.c:596:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:596:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:640:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:640:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'dnPrettyNormalDN':
../../../../servers/slapd/dn.c:657:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", 
  ^
../../../../servers/slapd/dn.c:657:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:688:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", 
  ^
../../../../servers/slapd/dn.c:688:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'dnPrettyNormal':
../../../../servers/slapd/dn.c:709:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:709:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:772:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n",
  ^
../../../../servers/slapd/dn.c:772:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'dnX509normalize':
../../../../servers/slapd/dn.c:1304:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/dn.c:1304:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o compare.o ../../../../servers/slapd/compare.c
../../../../servers/slapd/compare.c: In function 'do_compare':
../../../../servers/slapd/compare.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_compare\n",
  ^
../../../../servers/slapd/compare.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
   ^
../../../../servers/slapd/compare.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:66:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n",
   ^
../../../../servers/slapd/compare.c:66:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:73:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
   ^
../../../../servers/slapd/compare.c:73:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:80:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n",
   ^
../../../../servers/slapd/compare.c:80:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n",
   ^
../../../../servers/slapd/compare.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS,
  ^
../../../../servers/slapd/compare.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o modify.o ../../../../servers/slapd/modify.c
../../../../servers/slapd/modify.c: In function 'do_modify':
../../../../servers/slapd/modify.c:50:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_modify\n",
  ^
../../../../servers/slapd/modify.c:50:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:72:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n",
   ^
../../../../servers/slapd/modify.c:72:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:78:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n",
  ^
../../../../servers/slapd/modify.c:78:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:90:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n",
   ^
../../../../servers/slapd/modify.c:90:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n",
   ^
../../../../servers/slapd/modify.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:108:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "%s modifications:\n",
  ^
../../../../servers/slapd/modify.c:108:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:112:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n",
   ^
../../../../servers/slapd/modify.c:112:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^
../../../../servers/slapd/modify.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^
../../../../servers/slapd/modify.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:125:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n",
    ^
../../../../servers/slapd/modify.c:125:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:128:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^
../../../../servers/slapd/modify.c:128:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n",
   ^
../../../../servers/slapd/modify.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:142:5: warning: too many arguments for format [-Wformat-extra-args]
     Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
     ^
../../../../servers/slapd/modify.c:142:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:149:6: warning: too many arguments for format [-Wformat-extra-args]
      Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
      ^
../../../../servers/slapd/modify.c:149:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:162:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
    ^
../../../../servers/slapd/modify.c:162:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c: In function 'fe_op_modify':
../../../../servers/slapd/modify.c:202:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n",
   ^
../../../../servers/slapd/modify.c:202:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:209:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n",
   ^
../../../../servers/slapd/modify.c:209:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c: In function 'slap_mods_check':
../../../../servers/slapd/modify.c:633:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/modify.c:633:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c: In function 'slap_mods_opattrs':
../../../../servers/slapd/modify.c:873:34: warning: variable 'modlast' set but not used [-Wunused-but-set-variable]
  Modifications *mod, **modtail, *modlast;
                                  ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o delete.o ../../../../servers/slapd/delete.c
../../../../servers/slapd/delete.c: In function 'do_delete':
../../../../servers/slapd/delete.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_delete\n",
  ^
../../../../servers/slapd/delete.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n",
   ^
../../../../servers/slapd/delete.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:60:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n",
   ^
../../../../servers/slapd/delete.c:60:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:68:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n",
   ^
../../../../servers/slapd/delete.c:68:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:74:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n",
  ^
../../../../servers/slapd/delete.c:74:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:78:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n",
   ^
../../../../servers/slapd/delete.c:78:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n",
   ^
../../../../servers/slapd/delete.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o modrdn.o ../../../../servers/slapd/modrdn.c
../../../../servers/slapd/modrdn.c: In function 'do_modrdn':
../../../../servers/slapd/modrdn.c:60:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n",
  ^
../../../../servers/slapd/modrdn.c:60:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:76:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
   ^
../../../../servers/slapd/modrdn.c:76:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:89:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/modrdn.c:89:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:102:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n",
    ^
../../../../servers/slapd/modrdn.c:102:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
   ^
../../../../servers/slapd/modrdn.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n",
   ^
../../../../servers/slapd/modrdn.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n",
   ^
../../../../servers/slapd/modrdn.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n",
   ^
../../../../servers/slapd/modrdn.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:154:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n",
   ^
../../../../servers/slapd/modrdn.c:154:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:164:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/modrdn.c:164:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:172:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n",
  ^
../../../../servers/slapd/modrdn.c:172:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c: In function 'fe_op_modrdn':
../../../../servers/slapd/modrdn.c:222:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n",
   ^
../../../../servers/slapd/modrdn.c:222:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c: In function 'slap_modrdn2mods':
../../../../servers/slapd/modrdn.c:401:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/modrdn.c:401:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:413:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/modrdn.c:413:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c
../../../../servers/slapd/ch_malloc.c: In function 'ch_malloc':
../../../../servers/slapd/ch_malloc.c:55:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n",
   ^
../../../../servers/slapd/ch_malloc.c:55:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ch_malloc.c: In function 'ch_realloc':
../../../../servers/slapd/ch_malloc.c:87:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n",
   ^
../../../../servers/slapd/ch_malloc.c:87:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ch_malloc.c: In function 'ch_calloc':
../../../../servers/slapd/ch_malloc.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n",
   ^
../../../../servers/slapd/ch_malloc.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ch_malloc.c: In function 'ch_strdup':
../../../../servers/slapd/ch_malloc.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 );
   ^
../../../../servers/slapd/ch_malloc.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o value.o ../../../../servers/slapd/value.c
../../../../servers/slapd/value.c: In function 'value_add':
../../../../servers/slapd/value.c:58:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/value.c:58:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/value.c:71:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/value.c:71:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/value.c: In function 'value_add_one':
../../../../servers/slapd/value.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/value.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/value.c:111:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/value.c:111:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ava.o ../../../../servers/slapd/ava.c
../../../../servers/slapd/ava.c: In function 'get_ava':
../../../../servers/slapd/ava.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "  get_ava ber_scanf\n", 0, 0, 0 );
   ^
../../../../servers/slapd/ava.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ava.c:96:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER,
    ^
../../../../servers/slapd/ava.c:96:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ava.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER,
   ^
../../../../servers/slapd/ava.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o bind.o ../../../../servers/slapd/bind.c
../../../../servers/slapd/bind.c: In function 'do_bind':
../../../../servers/slapd/bind.c:49:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_bind\n",
  ^
../../../../servers/slapd/bind.c:49:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/bind.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
   ^
../../../../servers/slapd/bind.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
   ^
../../../../servers/slapd/bind.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n",
   ^
../../../../servers/slapd/bind.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n",
   ^
../../../../servers/slapd/bind.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n",
  ^
../../../../servers/slapd/bind.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n",
   ^
../../../../servers/slapd/bind.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n",
   ^
../../../../servers/slapd/bind.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c: In function 'fe_op_bind':
../../../../servers/slapd/bind.c:242:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n",
    ^
../../../../servers/slapd/bind.c:242:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/bind.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:332:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n",
    ^
../../../../servers/slapd/bind.c:332:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:342:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/bind.c:342:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:353:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/bind.c:353:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c: In function 'fe_op_bind_success':
../../../../servers/slapd/bind.c:429:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS,
  ^
../../../../servers/slapd/bind.c:429:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o unbind.o ../../../../servers/slapd/unbind.c
../../../../servers/slapd/unbind.c: In function 'do_unbind':
../../../../servers/slapd/unbind.c:39:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n",
  ^
../../../../servers/slapd/unbind.c:39:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/unbind.c:48:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix,
  ^
../../../../servers/slapd/unbind.c:48:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o abandon.o ../../../../servers/slapd/abandon.c
../../../../servers/slapd/abandon.c: In function 'do_abandon':
../../../../servers/slapd/abandon.c:41:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n",
  ^
../../../../servers/slapd/abandon.c:41:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c:51:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n",
   ^
../../../../servers/slapd/abandon.c:51:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c:57:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n",
  ^
../../../../servers/slapd/abandon.c:57:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n",
   ^
../../../../servers/slapd/abandon.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c:66:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n",
  ^
../../../../servers/slapd/abandon.c:66:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n",
   ^
../../../../servers/slapd/abandon.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o filterentry.o ../../../../servers/slapd/filterentry.c
../../../../servers/slapd/filterentry.c: In function 'test_filter':
../../../../servers/slapd/filterentry.c:67:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:67:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    UNDEFINED\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    COMPUTED %s (%d)\n",
   ^
../../../../servers/slapd/filterentry.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:87:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    EQUALITY\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:87:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    SUBSTRINGS\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    GE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:102:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    LE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:102:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    PRESENT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:112:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    APPROX\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:112:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    AND\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    OR\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:127:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    NOT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:127:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:144:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    EXT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:144:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "    unknown filter type %lu\n",
   ^
../../../../servers/slapd/filterentry.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:154:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:154:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c: In function 'test_filter_and':
../../../../servers/slapd/filterentry.c:876:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:876:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:893:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:893:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c: In function 'test_filter_or':
../../../../servers/slapd/filterentry.c:907:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:907:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:924:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:924:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c: In function 'test_substrings_filter':
../../../../servers/slapd/filterentry.c:938:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:938:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:983:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n",
  ^
../../../../servers/slapd/filterentry.c:983:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o phonetic.o ../../../../servers/slapd/phonetic.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o acl.o ../../../../servers/slapd/acl.c
../../../../servers/slapd/acl.c: In function 'slap_access_allowed':
../../../../servers/slapd/acl.c:173:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 );
   ^
../../../../servers/slapd/acl.c:173:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:192:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:"
   ^
../../../../servers/slapd/acl.c:192:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:263:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%c", 
      ^
../../../../servers/slapd/acl.c:263:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:267:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
    ^
../../../../servers/slapd/acl.c:267:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:281:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%c", 
      ^
../../../../servers/slapd/acl.c:281:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:285:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
    ^
../../../../servers/slapd/acl.c:285:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:300:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/acl.c:300:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:306:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/acl.c:306:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'access_allowed_mask':
../../../../servers/slapd/acl.c:414:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:414:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:419:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:419:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:462:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:462:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:468:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:468:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'slap_acl_get':
../../../../servers/slapd/acl.c:561:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", 
     ^
../../../../servers/slapd/acl.c:561:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:604:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n",
    ^
../../../../servers/slapd/acl.c:604:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:630:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL,
     ^
../../../../servers/slapd/acl.c:630:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:644:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL,
     ^
../../../../servers/slapd/acl.c:644:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n",
   ^
../../../../servers/slapd/acl.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:714:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 );
  ^
../../../../servers/slapd/acl.c:714:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'acl_mask_dnattr':
../../../../servers/slapd/acl.c:1036:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 );
  ^
../../../../servers/slapd/acl.c:1036:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'slap_acl_mask':
../../../../servers/slapd/acl.c:1142:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL,
  ^
../../../../servers/slapd/acl.c:1142:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1193:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1193:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1217:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1217:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1289:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1289:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1343:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n",
    ^
../../../../servers/slapd/acl.c:1343:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1495:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n",
    ^
../../../../servers/slapd/acl.c:1495:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1564:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1564:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1659:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1659:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1728:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n",
    ^
../../../../servers/slapd/acl.c:1728:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1736:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:1736:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1745:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:1745:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1754:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:1754:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1767:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n",
    ^
../../../../servers/slapd/acl.c:1767:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1792:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "    <= check a_dynacl: %s\n",
     ^
../../../../servers/slapd/acl.c:1792:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1871:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/acl.c:1871:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1157:15: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable]
   slap_mask_t oldmask, modmask;
               ^
../../../../servers/slapd/acl.c:1889:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL,
  ^
../../../../servers/slapd/acl.c:1889:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'acl_check_modlist':
../../../../servers/slapd/acl.c:1928:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/acl.c:1928:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1951:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:"
    ^
../../../../servers/slapd/acl.c:1951:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1965:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:"
    ^
../../../../servers/slapd/acl.c:1965:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'acl_set_gather':
../../../../servers/slapd/acl.c:2186:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/acl.c:2186:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2198:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/acl.c:2198:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2212:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/acl.c:2212:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2221:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/acl.c:2221:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2235:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/acl.c:2235:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'acl_string_expand':
../../../../servers/slapd/acl.c:2635:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern:  %.*s\n", (int)pat->bv_len, pat->bv_val, 0 );
  ^
../../../../servers/slapd/acl.c:2635:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2636:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 );
  ^
../../../../servers/slapd/acl.c:2636:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'regex_matches':
../../../../servers/slapd/acl.c:2677:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/acl.c:2677:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2679:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/acl.c:2679:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o str2filter.o ../../../../servers/slapd/str2filter.c
../../../../servers/slapd/str2filter.c: In function 'str2filter_x':
../../../../servers/slapd/str2filter.c:47:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 );
  ^
../../../../servers/slapd/str2filter.c:47:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o aclparse.o ../../../../servers/slapd/aclparse.c
../../../../servers/slapd/aclparse.c: In function 'parse_acl':
../../../../servers/slapd/aclparse.c:344:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^
../../../../servers/slapd/aclparse.c:344:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:361:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:361:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:386:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:386:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:466:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:466:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:487:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:487:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:494:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:494:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:713:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^
../../../../servers/slapd/aclparse.c:713:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:724:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/aclparse.c:724:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:754:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug( LDAP_DEBUG_ANY,
         ^
../../../../servers/slapd/aclparse.c:754:9: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:760:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug( LDAP_DEBUG_ANY,
         ^
../../../../servers/slapd/aclparse.c:760:9: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:794:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:794:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:842:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:842:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:956:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:956:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:982:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY,
        ^
../../../../servers/slapd/aclparse.c:982:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1012:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY, "%s: line %d: "
        ^
../../../../servers/slapd/aclparse.c:1012:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1029:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY,
        ^
../../../../servers/slapd/aclparse.c:1029:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1034:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY,
        ^
../../../../servers/slapd/aclparse.c:1034:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1055:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1055:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1113:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
       ^
../../../../servers/slapd/aclparse.c:1113:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1322:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1322:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1462:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1462:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1493:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY,
        ^
../../../../servers/slapd/aclparse.c:1493:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1520:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1520:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1567:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1567:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1591:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
       ^
../../../../servers/slapd/aclparse.c:1591:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1612:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1612:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1619:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1619:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1638:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1638:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1677:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1677:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1684:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1684:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1715:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1715:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1722:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1722:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1753:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1753:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1760:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1760:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1791:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1791:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1798:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1798:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1929:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: line %d: "
   ^
../../../../servers/slapd/aclparse.c:1929:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1942:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: line %d: "
    ^
../../../../servers/slapd/aclparse.c:1942:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1950:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
     ^
../../../../servers/slapd/aclparse.c:1950:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1955:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
     ^
../../../../servers/slapd/aclparse.c:1955:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1963:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^
../../../../servers/slapd/aclparse.c:1963:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1970:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^
../../../../servers/slapd/aclparse.c:1970:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1976:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^
../../../../servers/slapd/aclparse.c:1976:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1983:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^
../../../../servers/slapd/aclparse.c:1983:6: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o init.o ../../../../servers/slapd/init.c
../../../../servers/slapd/init.c: In function 'slap_init':
../../../../servers/slapd/init.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:119:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:119:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/init.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:161:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:161:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:178:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:178:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:186:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:186:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:194:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:194:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c: In function 'slap_startup':
../../../../servers/slapd/init.c:215:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/init.c:215:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c: In function 'slap_shutdown':
../../../../servers/slapd/init.c:227:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/init.c:227:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c: In function 'slap_destroy':
../../../../servers/slapd/init.c:239:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/init.c:239:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o user.o ../../../../servers/slapd/user.c
../../../../servers/slapd/user.c: In function 'slap_init_user':
../../../../servers/slapd/user.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n",
   ^
../../../../servers/slapd/user.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n",
   ^
../../../../servers/slapd/user.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:101:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n",
   ^
../../../../servers/slapd/user.c:101:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n",
   ^
../../../../servers/slapd/user.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:129:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/user.c:129:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:143:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n",
      ^
../../../../servers/slapd/user.c:143:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:150:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n",
      ^
../../../../servers/slapd/user.c:150:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:160:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n",
      ^
../../../../servers/slapd/user.c:160:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:167:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n",
      ^
../../../../servers/slapd/user.c:167:6: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o lock.o ../../../../servers/slapd/lock.c
../../../../servers/slapd/lock.c: In function 'lock_fopen':
../../../../servers/slapd/lock.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 );
   ^
../../../../servers/slapd/lock.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/lock.c:63:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 );
   ^
../../../../servers/slapd/lock.c:63:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o controls.o ../../../../servers/slapd/controls.c
../../../../servers/slapd/controls.c: In function 'register_supported_control2':
../../../../servers/slapd/controls.c:258:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Too many controls registered."
   ^
../../../../servers/slapd/controls.c:258:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:272:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../servers/slapd/controls.c:272:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:281:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/controls.c:281:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'slap_global_control':
../../../../servers/slapd/controls.c:538:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/controls.c:538:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'get_ctrls':
../../../../servers/slapd/controls.c:731:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/controls.c:731:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:790:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n",
    ^
../../../../servers/slapd/controls.c:790:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:800:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/controls.c:800:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:818:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n",
     ^
../../../../servers/slapd/controls.c:818:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:847:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/controls.c:847:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'slap_remove_control':
../../../../servers/slapd/controls.c:984:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: "
   ^
../../../../servers/slapd/controls.c:984:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:999:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: "
   ^
../../../../servers/slapd/controls.c:999:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'parseProxyAuthz':
../../../../servers/slapd/controls.c:1121:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../servers/slapd/controls.c:1121:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:1128:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/controls.c:1128:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:1158:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/controls.c:1158:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:1180:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n",
  ^
../../../../servers/slapd/controls.c:1180:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'parseAssert':
../../../../servers/slapd/controls.c:1378:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n",
  ^
../../../../servers/slapd/controls.c:1378:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'parseValuesReturnFilter':
../../../../servers/slapd/controls.c:1563:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n",
  ^
../../../../servers/slapd/controls.c:1563:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'parseSearchOptions':
../../../../servers/slapd/controls.c:1718:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/controls.c:1718:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o extended.o ../../../../servers/slapd/extended.c
../../../../servers/slapd/extended.c: In function 'do_extended':
../../../../servers/slapd/extended.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_extended\n",
  ^
../../../../servers/slapd/extended.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n",
   ^
../../../../servers/slapd/extended.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
   ^
../../../../servers/slapd/extended.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:146:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
    ^
../../../../servers/slapd/extended.c:146:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n",
   ^
../../../../servers/slapd/extended.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:160:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n",
  ^
../../../../servers/slapd/extended.c:160:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c: In function 'fe_extended':
../../../../servers/slapd/extended.c:207:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n",
   ^
../../../../servers/slapd/extended.c:207:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:216:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n",
  ^
../../../../servers/slapd/extended.c:216:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:199:17: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable]
  struct berval  reqdata = BER_BVNULL;
                 ^
../../../../servers/slapd/extended.c: In function 'whoami_extop':
../../../../servers/slapd/extended.c:380:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
  ^
../../../../servers/slapd/extended.c:380:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o passwd.o ../../../../servers/slapd/passwd.c
../../../../servers/slapd/passwd.c: In function 'passwd_extop':
../../../../servers/slapd/passwd.c:65:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n",
   ^
../../../../servers/slapd/passwd.c:65:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n",
   ^
../../../../servers/slapd/passwd.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:91:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n",
   ^
../../../../servers/slapd/passwd.c:91:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c: In function 'slap_passwd_parse':
../../../../servers/slapd/passwd.c:363:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/passwd.c:363:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:372:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n",
    ^
../../../../servers/slapd/passwd.c:372:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:383:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n",
    ^
../../../../servers/slapd/passwd.c:383:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:394:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n",
    ^
../../../../servers/slapd/passwd.c:394:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:405:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n",
    ^
../../../../servers/slapd/passwd.c:405:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:412:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n",
    ^
../../../../servers/slapd/passwd.c:412:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:425:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n",
    ^
../../../../servers/slapd/passwd.c:425:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:436:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n",
    ^
../../../../servers/slapd/passwd.c:436:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:443:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n",
    ^
../../../../servers/slapd/passwd.c:443:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:456:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/passwd.c:456:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c: In function 'slap_passwd_return':
../../../../servers/slapd/passwd.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n",
  ^
../../../../servers/slapd/passwd.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c: In function 'slap_passwd_generate':
../../../../servers/slapd/passwd.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 );
  ^
../../../../servers/slapd/passwd.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c: In function 'passwd_extop':
../../../../servers/slapd/passwd.c:105:24: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized]
   id.bv_val[id.bv_len] = idNul;
                        ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o schema.o ../../../../servers/slapd/schema.c
../../../../servers/slapd/schema.c: In function 'schema_info':
../../../../servers/slapd/schema.c:48:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
../../../../servers/slapd/schema.c:48:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o schema_check.o ../../../../servers/slapd/schema_check.c
../../../../servers/slapd/schema_check.c: In function 'entry_schema_check':
../../../../servers/slapd/schema_check.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/schema_check.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n",
   ^
../../../../servers/slapd/schema_check.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/schema_check.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:172:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/schema_check.c:172:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:185:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/schema_check.c:185:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:199:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/schema_check.c:199:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:263:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/schema_check.c:263:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:287:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/schema_check.c:287:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:312:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/schema_check.c:312:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/schema_check.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:378:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/schema_check.c:378:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:421:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/schema_check.c:421:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:436:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/schema_check.c:436:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:490:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/schema_check.c:490:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c: In function 'oc_check_required':
../../../../servers/slapd/schema_check.c:514:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/schema_check.c:514:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c: In function 'oc_check_allowed':
../../../../servers/slapd/schema_check.c:549:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/schema_check.c:549:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o schema_init.o ../../../../servers/slapd/schema_init.c
../../../../servers/slapd/schema_init.c: In function 'certificateListValidate':
../../../../servers/slapd/schema_init.c:453:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/schema_init.c:453:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'octetStringIndexer':
../../../../servers/slapd/schema_init.c:644:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^
../../../../servers/slapd/schema_init.c:644:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^
../../../../servers/slapd/schema_init.c: In function 'octetStringFilter':
../../../../servers/slapd/schema_init.c:689:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^
../../../../servers/slapd/schema_init.c:689:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^
../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsIndexer':
../../../../servers/slapd/schema_init.c:852:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^
../../../../servers/slapd/schema_init.c:852:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^
../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsFilter':
../../../../servers/slapd/schema_init.c:974:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen, klen;
               ^
../../../../servers/slapd/schema_init.c:974:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen, klen;
         ^
../../../../servers/slapd/schema_init.c: In function 'nameUIDPretty':
../../../../servers/slapd/schema_init.c:1319:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 );
  ^
../../../../servers/slapd/schema_init.c:1319:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:1375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 );
  ^
../../../../servers/slapd/schema_init.c:1375:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerValidate':
../../../../servers/slapd/schema_init.c:3359:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3359:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:3377:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n",
  ^
../../../../servers/slapd/schema_init.c:3377:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerPretty':
../../../../servers/slapd/schema_init.c:3400:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3400:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:3440:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3440:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerNormalize':
../../../../servers/slapd/schema_init.c:3545:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3545:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:3596:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3596:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'certificateExactNormalize':
../../../../servers/slapd/schema_init.c:3634:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n",
  ^
../../../../servers/slapd/schema_init.c:3634:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdateValidate':
../../../../servers/slapd/schema_init.c:3943:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3943:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:3964:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n",
  ^
../../../../servers/slapd/schema_init.c:3964:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdatePretty':
../../../../servers/slapd/schema_init.c:3987:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3987:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:4027:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4027:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdateNormalize':
../../../../servers/slapd/schema_init.c:4052:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4052:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:4093:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4093:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'certificateListExactNormalize':
../../../../servers/slapd/schema_init.c:4122:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n",
  ^
../../../../servers/slapd/schema_init.c:4122:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialValidate':
../../../../servers/slapd/schema_init.c:4543:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4543:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:4562:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n",
  ^
../../../../servers/slapd/schema_init.c:4562:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialPretty':
../../../../servers/slapd/schema_init.c:4583:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4583:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:4625:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4625:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialNormalize':
../../../../servers/slapd/schema_init.c:4661:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4661:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:4739:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4739:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'attributeCertificateExactNormalize':
../../../../servers/slapd/schema_init.c:4868:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n",
  ^
../../../../servers/slapd/schema_init.c:4868:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c
../../../../servers/slapd/schemaparse.c: In function 'parse_cr':
../../../../servers/slapd/schemaparse.c:143:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:143:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:152:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:152:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:163:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:163:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c: In function 'parse_oc':
../../../../servers/slapd/schemaparse.c:195:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:195:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:204:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:204:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:215:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:215:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c: In function 'parse_at':
../../../../servers/slapd/schemaparse.c:290:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:290:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:299:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:299:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:310:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:310:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:320:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:320:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c: In function 'parse_syn':
../../../../servers/slapd/schemaparse.c:364:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:364:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:373:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:373:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:384:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:384:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ad.o ../../../../servers/slapd/ad.c
../../../../servers/slapd/ad.c: In function 'slap_bv2undef_ad':
../../../../servers/slapd/ad.c:784:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/ad.c:784:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ad.c: In function 'file2anlist':
../../../../servers/slapd/ad.c:1143:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/ad.c:1143:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ad.c:1151:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/ad.c:1151:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ad.c:1171:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/ad.c:1171:5: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o at.o ../../../../servers/slapd/at.c
../../../../servers/slapd/at.c: In function 'register_at':
../../../../servers/slapd/at.c:1099:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n",
   ^
../../../../servers/slapd/at.c:1099:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o mr.o ../../../../servers/slapd/mr.c
../../../../servers/slapd/mr.c: In function 'register_matching_rule':
../../../../servers/slapd/mr.c:285:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n",
   ^
../../../../servers/slapd/mr.c:285:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c:294:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
    ^
../../../../servers/slapd/mr.c:294:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c:307:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
     ^
../../../../servers/slapd/mr.c:307:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c:314:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
     ^
../../../../servers/slapd/mr.c:314:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c: In function 'matching_rule_use_init':
../../../../servers/slapd/mr.c:376:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 );
  ^
../../../../servers/slapd/mr.c:376:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c:418:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "    %s (%s): ", 
   ^
../../../../servers/slapd/mr.c:418:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c:440:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 );
     ^
../../../../servers/slapd/mr.c:440:5: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o syntax.o ../../../../servers/slapd/syntax.c
../../../../servers/slapd/syntax.c: In function 'syn_insert':
../../../../servers/slapd/syntax.c:141:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
    ^
../../../../servers/slapd/syntax.c:141:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syntax.c: In function 'syn_add':
../../../../servers/slapd/syntax.c:187:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
   ^
../../../../servers/slapd/syntax.c:187:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syntax.c:225:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n",
     ^
../../../../servers/slapd/syntax.c:225:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syntax.c:232:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n",
     ^
../../../../servers/slapd/syntax.c:232:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syntax.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
    ^
../../../../servers/slapd/syntax.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o oc.o ../../../../servers/slapd/oc.c
../../../../servers/slapd/oc.c: In function 'is_entry_objectclass':
../../../../servers/slapd/oc.c:90:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") "
   ^
../../../../servers/slapd/oc.c:90:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c
../../../../servers/slapd/saslauthz.c: In function 'authzValidate':
../../../../servers/slapd/saslauthz.c:227:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:227:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'authzNormalize':
../../../../servers/slapd/saslauthz.c:876:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n",
  ^
../../../../servers/slapd/saslauthz.c:876:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:881:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n",
  ^
../../../../servers/slapd/saslauthz.c:881:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'authzPretty':
../../../../servers/slapd/saslauthz.c:896:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n",
  ^
../../../../servers/slapd/saslauthz.c:896:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:901:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n",
  ^
../../../../servers/slapd/saslauthz.c:901:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'slap_parseURI':
../../../../servers/slapd/saslauthz.c:932:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:932:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'sasl_sc_sasl2dn':
../../../../servers/slapd/saslauthz.c:1593:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/saslauthz.c:1593:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_match':
../../../../servers/slapd/saslauthz.c:1666:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:1666:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:1805:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:1805:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:1849:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:1849:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_check_authz':
../../../../servers/slapd/saslauthz.c:1891:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:1891:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl2dn':
../../../../servers/slapd/saslauthz.c:1920:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: "
  ^
../../../../servers/slapd/saslauthz.c:1920:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:1971:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:1971:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:2024:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n",
  ^
../../../../servers/slapd/saslauthz.c:2024:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_authorized':
../../../../servers/slapd/saslauthz.c:2051:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:2051:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:2092:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:2092:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o oidm.o ../../../../servers/slapd/oidm.c
../../../../servers/slapd/oidm.c: In function 'oidm_find':
../../../../servers/slapd/oidm.c:63:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/oidm.c:63:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/oidm.c: In function 'parse_oidm':
../../../../servers/slapd/oidm.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/oidm.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/oidm.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/oidm.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/oidm.c:136:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/oidm.c:136:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o starttls.o ../../../../servers/slapd/starttls.c
../../../../servers/slapd/starttls.c: In function 'starttls_extop':
../../../../servers/slapd/starttls.c:33:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n",
  ^
../../../../servers/slapd/starttls.c:33:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/starttls.c:66:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/starttls.c:66:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o index.o ../../../../servers/slapd/index.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sets.o ../../../../servers/slapd/sets.c
../../../../servers/slapd/sets.c: In function 'slap_set_join':
../../../../servers/slapd/sets.c:362:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "  ACL set: empty\n", 0, 0, 0 );
    ^
../../../../servers/slapd/sets.c:362:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sets.c:366:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "  ACL set[%ld]=%s\n", i, set[i].bv_val, 0 );
     ^
../../../../servers/slapd/sets.c:366:5: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o referral.o ../../../../servers/slapd/referral.c
../../../../servers/slapd/referral.c: In function 'validate_global_referral':
../../../../servers/slapd/referral.c:151:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 );
   ^
../../../../servers/slapd/referral.c:151:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/referral.c:165:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/referral.c:165:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/referral.c:171:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/referral.c:171:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/referral.c:177:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/referral.c:177:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/referral.c:183:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/referral.c:183:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o root_dse.o ../../../../servers/slapd/root_dse.c
../../../../servers/slapd/root_dse.c: In function 'root_dse_info':
../../../../servers/slapd/root_dse.c:218:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/root_dse.c:218:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/root_dse.c: In function 'root_dse_read_file':
../../../../servers/slapd/root_dse.c:409:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/root_dse.c:409:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/root_dse.c:418:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/root_dse.c:418:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/root_dse.c:430:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "root_dse_read_file: "
    ^
../../../../servers/slapd/root_dse.c:430:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/root_dse.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0);
  ^
../../../../servers/slapd/root_dse.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sasl.o ../../../../servers/slapd/sasl.c
../../../../servers/slapd/sasl.c: In function 'sasl_ap_lookup':
../../../../servers/slapd/sasl.c:204:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/sasl.c:204:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_authorize':
../../../../servers/slapd/sasl.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: "
   ^
../../../../servers/slapd/sasl.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:757:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/sasl.c:757:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:763:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
  ^
../../../../servers/slapd/sasl.c:763:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slapd_rw_config':
../../../../servers/slapd/sasl.c:902:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/sasl.c:902:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:937:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/sasl.c:937:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_init':
../../../../servers/slapd/sasl.c:1136:3: warning: initialization from incompatible pointer type
   { SASL_CB_LOG, &slap_sasl_log, NULL },
   ^
../../../../servers/slapd/sasl.c:1136:3: warning: (near initialization for 'server_callbacks[0].proc')
../../../../servers/slapd/sasl.c:1137:3: warning: initialization from incompatible pointer type
   { SASL_CB_GETCONFPATH, &slap_sasl_getconfpath, NULL },
   ^
../../../../servers/slapd/sasl.c:1137:3: warning: (near initialization for 'server_callbacks[1].proc')
../../../../servers/slapd/sasl.c:1138:3: warning: initialization from incompatible pointer type
   { SASL_CB_GETOPT, &slap_sasl_getopt, NULL },
   ^
../../../../servers/slapd/sasl.c:1138:3: warning: (near initialization for 'server_callbacks[2].proc')
../../../../servers/slapd/sasl.c:1159:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n",
   ^
../../../../servers/slapd/sasl.c:1159:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:1169:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n",
   ^
../../../../servers/slapd/sasl.c:1169:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:1179:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
  ^
../../../../servers/slapd/sasl.c:1179:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_open':
../../../../servers/slapd/sasl.c:1255:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, 
    ^
../../../../servers/slapd/sasl.c:1255:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:1262:30: warning: assignment from incompatible pointer type
   session_callbacks[cb].proc = &slap_sasl_log;
                              ^
../../../../servers/slapd/sasl.c:1266:30: warning: assignment from incompatible pointer type
   session_callbacks[cb].proc = &slap_sasl_authorize;
                              ^
../../../../servers/slapd/sasl.c:1270:30: warning: assignment from incompatible pointer type
   session_callbacks[cb].proc = &slap_sasl_canonicalize;
                              ^
../../../../servers/slapd/sasl.c:1305:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n",
   ^
../../../../servers/slapd/sasl.c:1305:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:1318:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n",
    ^
../../../../servers/slapd/sasl.c:1318:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_mechs':
../../../../servers/slapd/sasl.c:1408:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n",
    ^
../../../../servers/slapd/sasl.c:1408:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_bind':
../../../../servers/slapd/sasl.c:1584:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0);
  ^
../../../../servers/slapd/sasl.c:1584:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_setpass':
../../../../servers/slapd/sasl.c:1658:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n",
  ^
../../../../servers/slapd/sasl.c:1658:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_getdn':
../../../../servers/slapd/sasl.c:1856:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/sasl.c:1856:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:1888:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/sasl.c:1888:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o module.o ../../../../servers/slapd/module.c
../../../../servers/slapd/module.c: In function 'module_init':
../../../../servers/slapd/module.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0);
   ^
../../../../servers/slapd/module.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c: In function 'module_kill':
../../../../servers/slapd/module.c:89:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0);
   ^
../../../../servers/slapd/module.c:89:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c: In function 'module_load':
../../../../servers/slapd/module.c:148:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n",
   ^
../../../../servers/slapd/module.c:148:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:161:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
    ^
../../../../servers/slapd/module.c:161:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:172:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
    ^
../../../../servers/slapd/module.c:172:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name,
   ^
../../../../servers/slapd/module.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:204:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name,
   ^
../../../../servers/slapd/module.c:204:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:211:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0);
  ^
../../../../servers/slapd/module.c:211:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:221:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n",
   ^
../../../../servers/slapd/module.c:221:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:246:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n",
   ^
../../../../servers/slapd/module.c:246:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:257:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n",
   ^
../../../../servers/slapd/module.c:257:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n",
   ^
../../../../servers/slapd/module.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:276:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n",
  ^
../../../../servers/slapd/module.c:276:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o mra.o ../../../../servers/slapd/mra.c
../../../../servers/slapd/mra.c: In function 'get_mra':
../../../../servers/slapd/mra.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^
../../../../servers/slapd/mra.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:79:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf for mr\n", 0, 0, 0 );
    ^
../../../../servers/slapd/mra.c:79:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:87:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
    ^
../../../../servers/slapd/mra.c:87:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:97:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf for ad\n", 0, 0, 0 );
    ^
../../../../servers/slapd/mra.c:97:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:105:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
    ^
../../../../servers/slapd/mra.c:105:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:113:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf missing value\n", 0, 0, 0 );
   ^
../../../../servers/slapd/mra.c:113:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^
../../../../servers/slapd/mra.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^
../../../../servers/slapd/mra.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o mods.o ../../../../servers/slapd/mods.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_malloc':
../../../../servers/slapd/sl_malloc.c:307:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n",
   ^
../../../../servers/slapd/sl_malloc.c:307:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sl_malloc.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/sl_malloc.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_calloc':
../../../../servers/slapd/sl_malloc.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n",
   ^
../../../../servers/slapd/sl_malloc.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_realloc':
../../../../servers/slapd/sl_malloc.c:432:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n",
   ^
../../../../servers/slapd/sl_malloc.c:432:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_free':
../../../../servers/slapd/sl_malloc.c:577:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
       ^
../../../../servers/slapd/sl_malloc.c:577:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sl_malloc.c:627:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
       ^
../../../../servers/slapd/sl_malloc.c:627:7: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o limits.o ../../../../servers/slapd/limits.c
../../../../servers/slapd/limits.c: In function 'limits_get':
../../../../servers/slapd/limits.c:177:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n",
    ^
../../../../servers/slapd/limits.c:177:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/limits.c: In function 'limits_parse':
../../../../servers/slapd/limits.c:413:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/limits.c:413:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/limits.c:426:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/limits.c:426:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/limits.c:544:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/limits.c:544:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/limits.c:619:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/limits.c:619:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o operational.o ../../../../servers/slapd/operational.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c
../../../../servers/slapd/matchedValues.c: In function 'filter_matched_values':
../../../../servers/slapd/matchedValues.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 );
  ^
../../../../servers/slapd/matchedValues.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:73:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n",
    ^
../../../../servers/slapd/matchedValues.c:73:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:84:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 );
    ^
../../../../servers/slapd/matchedValues.c:84:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:91:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 );
    ^
../../../../servers/slapd/matchedValues.c:91:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 );
    ^
../../../../servers/slapd/matchedValues.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:117:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 );
    ^
../../../../servers/slapd/matchedValues.c:117:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:124:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n",
    ^
../../../../servers/slapd/matchedValues.c:124:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:130:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 );
  ^
../../../../servers/slapd/matchedValues.c:130:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o cancel.o ../../../../servers/slapd/cancel.c
../../../../servers/slapd/cancel.c: In function 'cancel_extop':
../../../../servers/slapd/cancel.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n",
  ^
../../../../servers/slapd/cancel.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c
../../../../servers/slapd/syncrepl.c: In function 'do_syncrep2':
../../../../servers/slapd/syncrepl.c:824:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 );
  ^
../../../../servers/slapd/syncrepl.c:824:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:873:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
      ^
../../../../servers/slapd/syncrepl.c:873:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:883:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
     ^
../../../../servers/slapd/syncrepl.c:883:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:893:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n",
     ^
../../../../servers/slapd/syncrepl.c:893:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:915:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
     ^
../../../../servers/slapd/syncrepl.c:915:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:985:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n",
       ^
../../../../servers/slapd/syncrepl.c:985:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1011:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n",
       ^
../../../../servers/slapd/syncrepl.c:1011:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1056:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:1056:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1062:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC,
    ^
../../../../servers/slapd/syncrepl.c:1062:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1077:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n",
      ^
../../../../servers/slapd/syncrepl.c:1077:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1104:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
      ^
../../../../servers/slapd/syncrepl.c:1104:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1119:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
      ^
../../../../servers/slapd/syncrepl.c:1119:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1201:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_SYNC,
      ^
../../../../servers/slapd/syncrepl.c:1201:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1232:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
       ^
../../../../servers/slapd/syncrepl.c:1232:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1272:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
       ^
../../../../servers/slapd/syncrepl.c:1272:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1310:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/syncrepl.c:1310:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1352:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
     ^
../../../../servers/slapd/syncrepl.c:1352:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1361:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
    ^
../../../../servers/slapd/syncrepl.c:1361:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'do_syncrepl':
../../../../servers/slapd/syncrepl.c:1433:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 );
  ^
../../../../servers/slapd/syncrepl.c:1433:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1640:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:1640:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1648:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:1648:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_op_modify':
../../../../servers/slapd/syncrepl.c:2096:13: warning: unused variable 'rc' [-Wunused-variable]
   int size, rc;
             ^
../../../../servers/slapd/syncrepl.c:2095:18: warning: unused variable 'ml' [-Wunused-variable]
   Modifications *ml;
                  ^
../../../../servers/slapd/syncrepl.c:2094:9: warning: unused variable 'ptr' [-Wunused-variable]
   char *ptr;
         ^
../../../../servers/slapd/syncrepl.c:2092:15: warning: unused variable 'text' [-Wunused-variable]
   const char *text;
               ^
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_message_to_op':
../../../../servers/slapd/syncrepl.c:2192:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
   ^
../../../../servers/slapd/syncrepl.c:2192:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2206:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:2206:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2216:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:2216:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2247:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/syncrepl.c:2247:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2298:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
    ^
../../../../servers/slapd/syncrepl.c:2298:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2312:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
     ^
../../../../servers/slapd/syncrepl.c:2312:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_message_to_entry':
../../../../servers/slapd/syncrepl.c:2456:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s "
   ^
../../../../servers/slapd/syncrepl.c:2456:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2466:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:2466:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2473:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:2473:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2576:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n",
   ^
../../../../servers/slapd/syncrepl.c:2576:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2585:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n",
   ^
../../../../servers/slapd/syncrepl.c:2585:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2618:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n",
   ^
../../../../servers/slapd/syncrepl.c:2618:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_entry':
../../../../servers/slapd/syncrepl.c:2718:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_SYNC,
  ^
../../../../servers/slapd/syncrepl.c:2718:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2761:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n",
   ^
../../../../servers/slapd/syncrepl.c:2761:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2807:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_SYNC,
  ^
../../../../servers/slapd/syncrepl.c:2807:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2819:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC,
   ^
../../../../servers/slapd/syncrepl.c:2819:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2823:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC,
   ^
../../../../servers/slapd/syncrepl.c:2823:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:3179:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/syncrepl.c:3179:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:3186:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC,
    ^
../../../../servers/slapd/syncrepl.c:3186:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:3234:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:3234:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent':
../../../../servers/slapd/syncrepl.c:3335:11: warning: variable 'cf' set but not used [-Wunused-but-set-variable]
   Filter *cf, *of;
           ^
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_updateCookie':
../../../../servers/slapd/syncrepl.c:3816:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:3816:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'dn_callback':
../../../../servers/slapd/syncrepl.c:4076:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:4076:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4116:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_SYNC,
        ^
../../../../servers/slapd/syncrepl.c:4116:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4196:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:4196:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'nonpresent_callback':
../../../../servers/slapd/syncrepl.c:4212:6: warning: variable 'count' set but not used [-Wunused-but-set-variable]
  int count = 0;
      ^
../../../../servers/slapd/syncrepl.c: In function 'null_callback':
../../../../servers/slapd/syncrepl.c:4269:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:4269:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncinfo_free':
../../../../servers/slapd/syncrepl.c:4394:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n",
  ^
../../../../servers/slapd/syncrepl.c:4394:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'parse_syncrepl_retry':
../../../../servers/slapd/syncrepl.c:4650:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/syncrepl.c:4650:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4666:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../servers/slapd/syncrepl.c:4666:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4683:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4683:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4693:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4693:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4700:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG,
   ^
../../../../servers/slapd/syncrepl.c:4700:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'parse_syncrepl_line':
../../../../servers/slapd/syncrepl.c:4739:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4739:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4746:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4746:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4806:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4806:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4827:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4827:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4836:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4836:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4857:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4857:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4871:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4871:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4956:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4956:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4975:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../servers/slapd/syncrepl.c:4975:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4984:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../servers/slapd/syncrepl.c:4984:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4993:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../servers/slapd/syncrepl.c:4993:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5002:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../servers/slapd/syncrepl.c:5002:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5013:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../servers/slapd/syncrepl.c:5013:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5023:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:5023:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5043:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:5043:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5058:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:5058:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5073:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:5073:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5093:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../servers/slapd/syncrepl.c:5093:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5104:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5104:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5114:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5114:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5125:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../servers/slapd/syncrepl.c:5125:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5132:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", 
   ^
../../../../servers/slapd/syncrepl.c:5132:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'add_syncrepl':
../../../../servers/slapd/syncrepl.c:5161:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5161:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5166:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5166:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5172:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5172:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:5218:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5280:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5280:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5284:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG,
   ^
../../../../servers/slapd/syncrepl.c:5284:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_config':
../../../../servers/slapd/syncrepl.c:5570:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: "
   ^
../../../../servers/slapd/syncrepl.c:5570:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent.isra.5':
../../../../servers/slapd/syncrepl.c:3384:19: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized]
    op->ors_filter = of;
                   ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o backglue.o ../../../../servers/slapd/backglue.c
../../../../servers/slapd/backglue.c: In function 'glue_tool_entry_open':
../../../../servers/slapd/backglue.c:786:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/backglue.c:786:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backglue.c: In function 'glue_db_init':
../../../../servers/slapd/backglue.c:1272:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, "
   ^
../../../../servers/slapd/backglue.c:1272:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backglue.c: In function 'glue_sub_attach':
../../../../servers/slapd/backglue.c:1450:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n",
    ^
../../../../servers/slapd/backglue.c:1450:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backglue.c: In function 'glue_sub_add':
../../../../servers/slapd/backglue.c:1480:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, "
   ^
../../../../servers/slapd/backglue.c:1480:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o backover.o ../../../../servers/slapd/backover.c
../../../../servers/slapd/backover.c: In function 'over_db_config':
../../../../servers/slapd/backover.c:75:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "over_db_config(): "
      ^
../../../../servers/slapd/backover.c:75:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c: In function 'overlay_register':
../../../../servers/slapd/backover.c:901:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backover.c:901:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c:932:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/backover.c:932:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c: In function 'overlay_find':
../../../../servers/slapd/backover.c:1005:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/backover.c:1005:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c: In function 'overlay_config':
../../../../servers/slapd/backover.c:1293:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 );
   ^
../../../../servers/slapd/backover.c:1293:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c:1309:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "overlay_config(): "
     ^
../../../../servers/slapd/backover.c:1309:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c:1316:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "overlay_config(): "
    ^
../../../../servers/slapd/backover.c:1316:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c:1382:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "overlay_config(): "
     ^
../../../../servers/slapd/backover.c:1382:5: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c
../../../../servers/slapd/ctxcsn.c: In function 'slap_graduate_commit_csn':
../../../../servers/slapd/ctxcsn.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n",
    ^
../../../../servers/slapd/ctxcsn.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ctxcsn.c: In function 'slap_queue_csn':
../../../../servers/slapd/ctxcsn.c:189:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queing %p %s\n", csn->bv_val, csn->bv_val, 0 );
  ^
../../../../servers/slapd/ctxcsn.c:189:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o frontend.o ../../../../servers/slapd/frontend.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapadd.o ../../../../servers/slapd/slapadd.c
../../../../servers/slapd/slapadd.c: In function 'getrec0':
../../../../servers/slapd/slapadd.c:112:19: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized]
    slap_DN_strict = prev_DN_strict;
                   ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapcat.o ../../../../servers/slapd/slapcat.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c
../../../../servers/slapd/slapcommon.c: In function 'parse_slapopt':
../../../../servers/slapd/slapcommon.c:148:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:148:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:154:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:154:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:160:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:160:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:166:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:166:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:203:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 );
     ^
../../../../servers/slapd/slapcommon.c:203:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:209:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:209:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:221:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 );
     ^
../../../../servers/slapd/slapcommon.c:221:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:227:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:227:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:240:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 );
      ^
../../../../servers/slapd/slapcommon.c:240:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:248:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:248:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c: In function 'slap_tool_init':
../../../../servers/slapd/slapcommon.c:839:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/slapcommon.c:839:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapdn.o ../../../../servers/slapd/slapdn.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapindex.o ../../../../servers/slapd/slapindex.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slaptest.o ../../../../servers/slapd/slaptest.c
../../../../servers/slapd/slaptest.c: In function 'test_file':
../../../../servers/slapd/slaptest.c:54:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s file "
    ^
../../../../servers/slapd/slaptest.c:54:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapauth.o ../../../../servers/slapd/slapauth.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapacl.o ../../../../servers/slapd/slapacl.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o component.o ../../../../servers/slapd/component.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o aci.o ../../../../servers/slapd/aci.c
../../../../servers/slapd/aci.c: In function 'aci_list_get_attr_rights':
../../../../servers/slapd/aci.c:281:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/aci.c:281:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/aci.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:294:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/aci.c:294:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:302:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/aci.c:302:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'aci_init':
../../../../servers/slapd/aci.c:732:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/aci.c:732:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'dynacl_aci_mask':
../../../../servers/slapd/aci.c:851:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "        <= aci_mask grant %s deny %s\n",
   ^
../../../../servers/slapd/aci.c:851:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:891:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "        checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 );
    ^
../../../../servers/slapd/aci.c:891:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:922:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", 
      ^
../../../../servers/slapd/aci.c:922:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:932:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 );
     ^
../../../../servers/slapd/aci.c:932:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:938:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 );
     ^
../../../../servers/slapd/aci.c:938:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidatePerms':
../../../../servers/slapd/aci.c:1063:11: warning: too many arguments for format [-Wformat-extra-args]
           Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 );
           ^
../../../../servers/slapd/aci.c:1063:11: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1077:11: warning: too many arguments for format [-Wformat-extra-args]
           Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 );
           ^
../../../../servers/slapd/aci.c:1077:11: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidateRight':
../../../../servers/slapd/aci.c:1106:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1106:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1140:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 );
       ^
../../../../servers/slapd/aci.c:1140:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 );
       ^
../../../../servers/slapd/aci.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1159:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1159:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciNormalizeRight':
../../../../servers/slapd/aci.c:1180:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 );
          ^
../../../../servers/slapd/aci.c:1180:10: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1185:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 );
          ^
../../../../servers/slapd/aci.c:1185:10: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1246:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 );
        ^
../../../../servers/slapd/aci.c:1246:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1254:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 );
        ^
../../../../servers/slapd/aci.c:1254:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1301:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1301:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidate':
../../../../servers/slapd/aci.c:1414:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1414:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1426:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1426:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1434:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1434:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1447:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1447:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1455:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 );
    ^
../../../../servers/slapd/aci.c:1455:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1461:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 );
    ^
../../../../servers/slapd/aci.c:1461:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1469:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1469:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1480:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 );
     ^
../../../../servers/slapd/aci.c:1480:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1486:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 );
     ^
../../../../servers/slapd/aci.c:1486:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1520:13: warning: too many arguments for format [-Wformat-extra-args]
             Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 );
             ^
../../../../servers/slapd/aci.c:1520:13: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1526:12: warning: too many arguments for format [-Wformat-extra-args]
            Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 );
            ^
../../../../servers/slapd/aci.c:1526:12: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1534:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 );
          ^
../../../../servers/slapd/aci.c:1534:10: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1544:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 );
          ^
../../../../servers/slapd/aci.c:1544:10: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciPrettyNormal':
../../../../servers/slapd/aci.c:1573:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1573:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1581:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1581:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1587:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1587:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1592:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1592:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1599:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1599:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1610:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1610:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1619:11: warning: too many arguments for format [-Wformat-extra-args]
           Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 );
           ^
../../../../servers/slapd/aci.c:1619:11: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1626:11: warning: too many arguments for format [-Wformat-extra-args]
           Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 );
           ^
../../../../servers/slapd/aci.c:1626:11: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1637:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 );
          ^
../../../../servers/slapd/aci.c:1637:10: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1658:18: warning: too many arguments for format [-Wformat-extra-args]
                  Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 );
                  ^
../../../../servers/slapd/aci.c:1658:18: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1691:42: warning: too many arguments for format [-Wformat-extra-args]
                                          Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 );
                                          ^
../../../../servers/slapd/aci.c:1691:42: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1701:41: warning: too many arguments for format [-Wformat-extra-args]
                                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 );
                                         ^
../../../../servers/slapd/aci.c:1701:41: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1737:25: warning: too many arguments for format [-Wformat-extra-args]
                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 );
                         ^
../../../../servers/slapd/aci.c:1737:25: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1744:25: warning: too many arguments for format [-Wformat-extra-args]
                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 );
                         ^
../../../../servers/slapd/aci.c:1744:25: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o alock.o ../../../../servers/slapd/alock.c
../../../../servers/slapd/alock.c: In function 'alock_share_lock':
../../../../servers/slapd/alock.c:122:6: warning: variable 'res' set but not used [-Wunused-but-set-variable]
  int res;
      ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o txn.o ../../../../servers/slapd/txn.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapschema.o ../../../../servers/slapd/slapschema.c
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o version.o version.c
(cd slapi; make -w all)
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/slapi'
rm -f version.c
../../../../../build/mkversion -v "" libslapi.la > version.c
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c  -fPIC -DPIC -o .libs/plugin.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -fPIE -o plugin.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c  -fPIC -DPIC -o .libs/slapi_pblock.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -fPIE -o slapi_pblock.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c  -fPIC -DPIC -o .libs/slapi_utils.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -fPIE -o slapi_utils.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c  -fPIC -DPIC -o .libs/printmsg.o
../../../../../servers/slapd/slapi/printmsg.c: In function 'slapi_int_log_error':
../../../../../servers/slapd/slapi/printmsg.c:88:3: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result]
   lockf( fileno( fp ), F_ULOCK, 0 );
   ^
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -fPIE -o printmsg.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c  -fPIC -DPIC -o .libs/slapi_ops.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -fPIE -o slapi_ops.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c  -fPIC -DPIC -o .libs/slapi_dn.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -fPIE -o slapi_dn.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c  -fPIC -DPIC -o .libs/slapi_ext.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -fPIE -o slapi_ext.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c  -fPIC -DPIC -o .libs/slapi_overlay.o
../../../../../servers/slapd/slapi/slapi_overlay.c: In function 'slapi_op_bind_callback':
../../../../../servers/slapd/slapi/slapi_overlay.c:279:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS,
    ^
../../../../../servers/slapd/slapi/slapi_overlay.c:279:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -fPIE -o slapi_overlay.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/arm-linux-gnueabihf  -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo  version.lo  
libtool: link: cc -shared  -fPIC -DPIC  .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.2" "libslapi-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.2" "libslapi.so")
libtool: link: ar cru .libs/libslapi.a  plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o
libtool: link: ranlib .libs/libslapi.a
libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/slapi'
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now -dlopen self  -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o  version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3   -lodbc -lslp   -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  -pthread slapi/libslapi.la -lltdl \
	-lwrap
libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT
libtool: link: (cd .libs && cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -c -fno-builtin "slapdS.c")
libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT"
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic  libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lodbc -lslp -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv slapi/.libs/libslapi.so /usr/lib/arm-linux-gnueabihf/libltdl.so -lwrap -pthread
daemon.o: In function `slap_listener':
/«PKGBUILDDIR»/debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1893: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/«PKGBUILDDIR»/debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1893: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema
for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
	../../../../build/shtool mkln -s slapd $i; done
cd back-monitor; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-monitor'
rm -f version.c
../../../../../build/mkversion -v "" back_monitor > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_subsys_late':
../../../../../servers/slapd/back-monitor/init.c:323:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:323:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_database_limbo':
../../../../../servers/slapd/back-monitor/init.c:385:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:385:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_overlay_limbo':
../../../../../servers/slapd/back-monitor/init.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry':
../../../../../servers/slapd/back-monitor/init.c:469:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:469:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:493:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:493:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:504:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:504:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:516:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:516:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:526:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:526:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:536:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:536:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:563:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:563:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:593:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:593:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_parent':
../../../../../servers/slapd/back-monitor/init.c:654:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:654:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:685:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:685:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:698:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:698:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:711:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:711:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:723:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:723:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:733:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:733:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:764:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:764:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:798:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:798:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_attrs':
../../../../../servers/slapd/back-monitor/init.c:1004:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
   ^
../../../../../servers/slapd/back-monitor/init.c:1004:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1026:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:1026:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1055:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
     ^
../../../../../servers/slapd/back-monitor/init.c:1055:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1064:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:1064:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1077:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:1077:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1100:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-monitor/init.c:1100:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry':
../../../../../servers/slapd/back-monitor/init.c:1203:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:1203:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1228:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:1228:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_parent':
../../../../../servers/slapd/back-monitor/init.c:1330:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:1330:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1355:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:1355:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_attrs':
../../../../../servers/slapd/back-monitor/init.c:1460:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
   ^
../../../../../servers/slapd/back-monitor/init.c:1460:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1488:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:1488:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1513:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
     ^
../../../../../servers/slapd/back-monitor/init.c:1513:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1522:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:1522:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_initialize':
../../../../../servers/slapd/back-monitor/init.c:2029:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2029:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2047:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2047:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2061:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2061:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_db_init':
../../../../../servers/slapd/back-monitor/init.c:2171:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:2171:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_db_open':
../../../../../servers/slapd/back-monitor/init.c:2293:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:2293:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2326:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2326:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2341:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:2341:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2363:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2363:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2374:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2374:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2396:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2396:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-monitor/search.c: In function 'monitor_back_search':
../../../../../servers/slapd/back-monitor/search.c:173:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-monitor/search.c:173:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c  -fPIC -DPIC -o .libs/modify.o
../../../../../servers/slapd/back-monitor/modify.c: In function 'monitor_back_modify':
../../../../../servers/slapd/back-monitor/modify.c:41:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0);
  ^
../../../../../servers/slapd/back-monitor/modify.c:41:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-monitor/bind.c: In function 'monitor_back_bind':
../../../../../servers/slapd/back-monitor/bind.c:36:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", 
  ^
../../../../../servers/slapd/back-monitor/bind.c:36:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c  -fPIC -DPIC -o .libs/operational.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c  -fPIC -DPIC -o .libs/cache.o
../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_add':
../../../../../servers/slapd/back-monitor/cache.c:85:19: warning: variable 'mp' set but not used [-Wunused-but-set-variable]
  monitor_entry_t *mp;
                   ^
../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_remove':
../../../../../servers/slapd/back-monitor/cache.c:239:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-monitor/cache.c:239:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c  -fPIC -DPIC -o .libs/entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c  -fPIC -DPIC -o .libs/backend.o
../../../../../servers/slapd/back-monitor/backend.c: In function 'monitor_subsys_backend_init':
../../../../../servers/slapd/back-monitor/backend.c:51:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/backend.c:51:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/backend.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/backend.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/backend.c:89:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/backend.c:89:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/backend.c:144:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/backend.c:144:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c  -fPIC -DPIC -o .libs/database.o
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_overlay_init_one':
../../../../../servers/slapd/back-monitor/database.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:183:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:183:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:117:16: warning: variable 'bi' set but not used [-Wunused-but-set-variable]
  BackendInfo  *bi;
                ^
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init_one':
../../../../../servers/slapd/back-monitor/database.c:228:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:228:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:249:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/database.c:249:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:263:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-monitor/database.c:263:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:350:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:350:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_back_register_database_and_overlay':
../../../../../servers/slapd/back-monitor/database.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:419:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:419:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:440:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:440:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init':
../../../../../servers/slapd/back-monitor/database.c:562:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:562:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:573:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:573:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:583:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:583:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c  -fPIC -DPIC -o .libs/thread.o
../../../../../servers/slapd/back-monitor/thread.c: In function 'monitor_subsys_thread_init':
../../../../../servers/slapd/back-monitor/thread.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/thread.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/thread.c:144:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/thread.c:144:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/thread.c:200:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/thread.c:200:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c  -fPIC -DPIC -o .libs/conn.o
../../../../../servers/slapd/back-monitor/conn.c: In function 'monitor_subsys_conn_init':
../../../../../servers/slapd/back-monitor/conn.c:64:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:64:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:83:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:83:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:128:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:128:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:167:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:167:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:188:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:188:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c: In function 'conn_create':
../../../../../servers/slapd/back-monitor/conn.c:298:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:298:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c  -fPIC -DPIC -o .libs/rww.o
../../../../../servers/slapd/back-monitor/rww.c: In function 'monitor_subsys_rww_init':
../../../../../servers/slapd/back-monitor/rww.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/rww.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/rww.c:95:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/rww.c:95:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/rww.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/rww.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c  -fPIC -DPIC -o .libs/log.o
../../../../../servers/slapd/back-monitor/log.c: In function 'monitor_subsys_log_open':
../../../../../servers/slapd/back-monitor/log.c:87:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/log.c:87:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c  -fPIC -DPIC -o .libs/operation.o
../../../../../servers/slapd/back-monitor/operation.c: In function 'monitor_subsys_ops_init':
../../../../../servers/slapd/back-monitor/operation.c:81:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/operation.c:81:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/operation.c:108:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/operation.c:108:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/operation.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/operation.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c  -fPIC -DPIC -o .libs/sent.o
../../../../../servers/slapd/back-monitor/sent.c: In function 'monitor_subsys_sent_init':
../../../../../servers/slapd/back-monitor/sent.c:80:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/sent.c:80:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/sent.c:100:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/sent.c:100:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/sent.c:125:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/sent.c:125:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c  -fPIC -DPIC -o .libs/listener.o
../../../../../servers/slapd/back-monitor/listener.c: In function 'monitor_subsys_listener_init':
../../../../../servers/slapd/back-monitor/listener.c:49:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/listener.c:49:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/listener.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/listener.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/listener.c:81:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/listener.c:81:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/listener.c:123:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/listener.c:123:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c  -fPIC -DPIC -o .libs/time.o
../../../../../servers/slapd/back-monitor/time.c: In function 'monitor_subsys_time_init':
../../../../../servers/slapd/back-monitor/time.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:93:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:93:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c  -fPIC -DPIC -o .libs/overlay.o
../../../../../servers/slapd/back-monitor/overlay.c: In function 'monitor_subsys_overlay_init':
../../../../../servers/slapd/back-monitor/overlay.c:50:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/overlay.c:50:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/overlay.c:60:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/overlay.c:60:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/overlay.c:83:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/overlay.c:83:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/overlay.c:126:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/overlay.c:126:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.10.2" "back_monitor-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.10.2" "back_monitor.so")
libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-monitor'
cd back-bdb; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-bdb'
rm -f version.c
../../../../../build/mkversion -v "" back_bdb > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_init':
../../../../../servers/slapd/back-bdb/init.c:55:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/init.c:55:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_open':
../../../../../servers/slapd/back-bdb/init.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/init.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:160:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:160:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:187:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-bdb/init.c:187:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:191:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-bdb/init.c:191:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:198:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-bdb/init.c:198:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:220:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:220:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:232:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:232:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/init.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:341:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
     ^
../../../../../servers/slapd/back-bdb/init.c:341:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:357:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:357:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:406:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/init.c:406:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:419:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-bdb/init.c:419:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:433:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-bdb/init.c:433:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:503:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/init.c:503:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_close':
../../../../../servers/slapd/back-bdb/init.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_back_initialize':
../../../../../servers/slapd/back-bdb/init.c:752:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/init.c:752:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:779:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
   ^
../../../../../servers/slapd/back-bdb/init.c:779:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c  -fPIC -DPIC -o .libs/tools.o
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_next_id':
../../../../../servers/slapd/back-bdb/tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_put':
../../../../../servers/slapd/back-bdb/tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
  ^
../../../../../servers/slapd/back-bdb/tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_reindex':
../../../../../servers/slapd/back-bdb/tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-bdb/tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_modify':
../../../../../servers/slapd/back-bdb/tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
   ^
../../../../../servers/slapd/back-bdb/tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_online_index':
../../../../../servers/slapd/back-bdb/config.c:244:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
   ^
../../../../../servers/slapd/back-bdb/config.c:244:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_cf_cleanup':
../../../../../servers/slapd/back-bdb/config.c:365:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
    ^
../../../../../servers/slapd/back-bdb/config.c:365:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_cf_gen':
../../../../../servers/slapd/back-bdb/config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
     int rc = 1;
         ^
../../../../../servers/slapd/back-bdb/config.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-bdb/config.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/config.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-bdb/config.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c  -fPIC -DPIC -o .libs/add.o
../../../../../servers/slapd/back-bdb/add.c: In function 'bdb_add':
../../../../../servers/slapd/back-bdb/add.c:52:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
  ^
../../../../../servers/slapd/back-bdb/add.c:52:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:109:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:109:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/add.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:214:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:214:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:237:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:237:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/add.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/add.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:277:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/add.c:277:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:330:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:330:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:348:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:348:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/add.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:374:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:374:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:381:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/add.c:381:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:453:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/add.c:453:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-bdb/bind.c: In function 'bdb_bind':
../../../../../servers/slapd/back-bdb/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^
../../../../../servers/slapd/back-bdb/bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^
../../../../../servers/slapd/back-bdb/bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../../servers/slapd/back-bdb/compare.c: In function 'bdb_compare':
../../../../../servers/slapd/back-bdb/compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../../servers/slapd/back-bdb/delete.c: In function 'bdb_delete':
../../../../../servers/slapd/back-bdb/delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
  ^
../../../../../servers/slapd/back-bdb/delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-bdb/delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-bdb/delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
../../../../../servers/slapd/back-bdb/delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c  -fPIC -DPIC -o .libs/modify.o
../../../../../servers/slapd/back-bdb/modify.c: In function 'bdb_modify_internal':
../../../../../servers/slapd/back-bdb/modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
  ^
../../../../../servers/slapd/back-bdb/modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
../../../../../servers/slapd/back-bdb/modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
    ^
../../../../../servers/slapd/back-bdb/modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
    ^
../../../../../servers/slapd/back-bdb/modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-bdb/modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-bdb/modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c: In function 'bdb_modify':
../../../../../servers/slapd/back-bdb/modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
  ^
../../../../../servers/slapd/back-bdb/modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
../../../../../servers/slapd/back-bdb/modrdn.c: In function 'bdb_modrdn':
../../../../../servers/slapd/back-bdb/modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:254:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:254:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, 
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE, 
      ^
../../../../../servers/slapd/back-bdb/modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
  ^
../../../../../servers/slapd/back-bdb/modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,        
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
../../../../../servers/slapd/back-bdb/modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,        
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-bdb/search.c: In function 'bdb_search':
../../../../../servers/slapd/back-bdb/search.c:368:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
  ^
../../../../../servers/slapd/back-bdb/search.c:368:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/search.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:634:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/search.c:634:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:676:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, 
    ^
../../../../../servers/slapd/back-bdb/search.c:676:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:773:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/search.c:773:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/search.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^
../../../../../servers/slapd/back-bdb/search.c: In function 'base_candidate':
../../../../../servers/slapd/back-bdb/search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^
../../../../../servers/slapd/back-bdb/search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c: In function 'search_candidates':
../../../../../servers/slapd/back-bdb/search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c: In function 'send_paged_response':
../../../../../servers/slapd/back-bdb/search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c  -fPIC -DPIC -o .libs/referral.o
../../../../../servers/slapd/back-bdb/referral.c: In function 'bdb_referrals':
../../../../../servers/slapd/back-bdb/referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c  -fPIC -DPIC -o .libs/operational.o
../../../../../servers/slapd/back-bdb/operational.c: In function 'bdb_hasSubordinates':
../../../../../servers/slapd/back-bdb/operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ARGS, 
   ^
../../../../../servers/slapd/back-bdb/operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c  -fPIC -DPIC -o .libs/attr.o
../../../../../servers/slapd/back-bdb/attr.c: In function 'bdb_attr_index_config':
../../../../../servers/slapd/back-bdb/attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^
../../../../../servers/slapd/back-bdb/attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c  -fPIC -DPIC -o .libs/index.o
../../../../../servers/slapd/back-bdb/index.c: In function 'bdb_index_param':
../../../../../servers/slapd/back-bdb/index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^
../../../../../servers/slapd/back-bdb/index.c: In function 'indexer':
../../../../../servers/slapd/back-bdb/index.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/index.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c  -fPIC -DPIC -o .libs/key.o
../../../../../servers/slapd/back-bdb/key.c: In function 'bdb_key_read':
../../../../../servers/slapd/back-bdb/key.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/key.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/key.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
   ^
../../../../../servers/slapd/back-bdb/key.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/key.c:56:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
   ^
../../../../../servers/slapd/back-bdb/key.c:56:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/key.c: In function 'bdb_key_change':
../../../../../servers/slapd/back-bdb/key.c:77:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
  ^
../../../../../servers/slapd/back-bdb/key.c:77:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/key.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/key.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'bdb_filter_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args]
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^
../../../../../servers/slapd/back-bdb/filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'list_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'presence_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'equality_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'approx_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'substring_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'inequality_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
../../../../../servers/slapd/back-bdb/dn2entry.c: In function 'bdb_dn2entry':
../../../../../servers/slapd/back-bdb/dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
  ^
../../../../../servers/slapd/back-bdb/dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_add':
../../../../../servers/slapd/back-bdb/dn2id.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n",
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c:139:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:139:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_delete':
../../../../../servers/slapd/back-bdb/dn2id.c:157:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n",
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:157:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c:243:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:243:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id':
../../../../../servers/slapd/back-bdb/dn2id.c:261:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:261:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c:282:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n",
   ^
../../../../../servers/slapd/back-bdb/dn2id.c:282:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c:286:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n",
   ^
../../../../../servers/slapd/back-bdb/dn2id.c:286:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_children':
../../../../../servers/slapd/back-bdb/dn2id.c:305:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n",
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:305:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2idl':
../../../../../servers/slapd/back-bdb/dn2id.c:355:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n",
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:355:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c:379:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/dn2id.c:379:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c  -fPIC -DPIC -o .libs/error.o
../../../../../servers/slapd/back-bdb/error.c: In function 'bdb_errcall':
../../../../../servers/slapd/back-bdb/error.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
  ^
../../../../../servers/slapd/back-bdb/error.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/error.c: In function 'bdb_msgcall':
../../../../../servers/slapd/back-bdb/error.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/error.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
../../../../../servers/slapd/back-bdb/id2entry.c: In function 'bdb_entry_get':
../../../../../servers/slapd/back-bdb/id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-bdb/id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL,
  ^
../../../../../servers/slapd/back-bdb/id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-bdb/id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-bdb/id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c  -fPIC -DPIC -o .libs/idl.o
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_put':
../../../../../servers/slapd/back-bdb/idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
     ^
../../../../../servers/slapd/back-bdb/idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del':
../../../../../servers/slapd/back-bdb/idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
    ^
../../../../../servers/slapd/back-bdb/idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del_id':
../../../../../servers/slapd/back-bdb/idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
     ^
../../../../../servers/slapd/back-bdb/idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_fetch_key':
../../../../../servers/slapd/back-bdb/idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
    ^
../../../../../servers/slapd/back-bdb/idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
     ^
../../../../../servers/slapd/back-bdb/idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_insert_key':
../../../../../servers/slapd/back-bdb/idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-bdb/idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_delete_key':
../../../../../servers/slapd/back-bdb/idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-bdb/idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
../../../../../servers/slapd/back-bdb/nextid.c: In function 'bdb_last_id':
../../../../../servers/slapd/back-bdb/nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c  -fPIC -DPIC -o .libs/cache.o
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_entryinfo_add_internal':
../../../../../servers/slapd/back-bdb/cache.c:373:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_cache_delete':
../../../../../servers/slapd/back-bdb/cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
  ^
../../../../../servers/slapd/back-bdb/cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_cache_release_all':
../../../../../servers/slapd/back-bdb/cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_reader_get':
../../../../../servers/slapd/back-bdb/cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
    ^
../../../../../servers/slapd/back-bdb/cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/cache.c: At top level:
../../../../../servers/slapd/back-bdb/cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function]
 bdb_lru_print( Cache *cache )
 ^
../../../../../servers/slapd/back-bdb/cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function]
 bdb_idtree_print(Cache *cache)
 ^
../../../../../servers/slapd/back-bdb/cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function]
 bdb_lru_count( Cache *cache )
 ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c  -fPIC -DPIC -o .libs/trans.o
../../../../../servers/slapd/back-bdb/trans.c: In function 'bdb_trans_backoff':
../../../../../servers/slapd/back-bdb/trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,  "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
  ^
../../../../../servers/slapd/back-bdb/trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_free':
../../../../../servers/slapd/back-bdb/monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_initialize':
../../../../../servers/slapd/back-bdb/monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-bdb/monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-bdb/monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-bdb/monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_init':
../../../../../servers/slapd/back-bdb/monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable]
  struct bdb_info  *bdb = (struct bdb_info *) be->be_private;
                    ^
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_open':
../../../../../servers/slapd/back-bdb/monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
    ^
../../../../../servers/slapd/back-bdb/monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.10.2" "back_bdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.10.2" "back_bdb.so")
libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-bdb'
cd back-dnssrv; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-dnssrv'
rm -f version.c
../../../../../build/mkversion -v "" back_dnssrv > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-dnssrv/bind.c: In function 'dnssrv_back_bind':
../../../../../servers/slapd/back-dnssrv/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n",
  ^
../../../../../servers/slapd/back-dnssrv/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/bind.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../../servers/slapd/back-dnssrv/bind.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/bind.c:71:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n",
   ^
../../../../../servers/slapd/back-dnssrv/bind.c:71:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-dnssrv/search.c: In function 'dnssrv_back_search':
../../../../../servers/slapd/back-dnssrv/search.c:82:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
  ^
../../../../../servers/slapd/back-dnssrv/search.c:82:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/search.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n",
   ^
../../../../../servers/slapd/back-dnssrv/search.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/search.c:96:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-dnssrv/search.c:96:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/search.c:119:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS,
  ^
../../../../../servers/slapd/back-dnssrv/search.c:119:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/search.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-dnssrv/search.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c  -fPIC -DPIC -o .libs/referral.o
../../../../../servers/slapd/back-dnssrv/referral.c: In function 'dnssrv_back_referrals':
../../../../../servers/slapd/back-dnssrv/referral.c:72:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
  ^
../../../../../servers/slapd/back-dnssrv/referral.c:72:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/referral.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-dnssrv/referral.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/referral.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-dnssrv/referral.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/referral.c:109:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS,
  ^
../../../../../servers/slapd/back-dnssrv/referral.c:109:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/referral.c:114:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n",
  ^
../../../../../servers/slapd/back-dnssrv/referral.c:114:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.2" "back_dnssrv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.2" "back_dnssrv.so")
libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-dnssrv'
cd back-hdb; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-hdb'
rm -f version.c
../../../../../build/mkversion -v "" back_hdb > version.c
touch .links
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c init.c  -fPIC -DPIC -o .libs/init.o
init.c: In function 'hdb_db_init':
init.c:55:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
init.c:55:2: warning: too many arguments for format [-Wformat-extra-args]
init.c: In function 'hdb_db_open':
init.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
init.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
init.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:160:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:160:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:187:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
init.c:187:6: warning: too many arguments for format [-Wformat-extra-args]
init.c:191:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
init.c:191:7: warning: too many arguments for format [-Wformat-extra-args]
init.c:198:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
init.c:198:7: warning: too many arguments for format [-Wformat-extra-args]
init.c:220:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:220:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:232:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:232:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
init.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
init.c:341:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
     ^
init.c:341:5: warning: too many arguments for format [-Wformat-extra-args]
init.c:357:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:357:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:406:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
init.c:406:4: warning: too many arguments for format [-Wformat-extra-args]
init.c:419:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
init.c:419:5: warning: too many arguments for format [-Wformat-extra-args]
init.c:433:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
init.c:433:5: warning: too many arguments for format [-Wformat-extra-args]
init.c:503:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
init.c:503:4: warning: too many arguments for format [-Wformat-extra-args]
init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
init.c: In function 'hdb_db_close':
init.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
init.c: In function 'hdb_back_initialize':
init.c:752:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
init.c:752:2: warning: too many arguments for format [-Wformat-extra-args]
init.c:779:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
   ^
init.c:779:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c tools.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c tools.c  -fPIC -DPIC -o .libs/tools.o
tools.c: In function 'bdb_tool_next_id':
tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c: In function 'hdb_tool_entry_put':
tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
  ^
tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
  ^
tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args]
tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c: In function 'hdb_tool_entry_reindex':
tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args]
tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
  ^
tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args]
tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c: In function 'hdb_tool_entry_modify':
tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
   ^
tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args]
tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c config.c  -fPIC -DPIC -o .libs/config.o
config.c: In function 'hdb_online_index':
config.c:244:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
   ^
config.c:244:3: warning: too many arguments for format [-Wformat-extra-args]
config.c: In function 'hdb_cf_cleanup':
config.c:365:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
    ^
config.c:365:4: warning: too many arguments for format [-Wformat-extra-args]
config.c: In function 'hdb_cf_gen':
config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
     int rc = 1;
         ^
config.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
config.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
config.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
config.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c add.c  -fPIC -DPIC -o .libs/add.o
add.c: In function 'hdb_add':
add.c:52:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
  ^
add.c:52:2: warning: too many arguments for format [-Wformat-extra-args]
add.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:109:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:109:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
  ^
add.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
add.c:214:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:214:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:237:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:237:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
add.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
add.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
add.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
add.c:277:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
add.c:277:4: warning: too many arguments for format [-Wformat-extra-args]
add.c:330:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:330:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:348:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:348:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
add.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
add.c:374:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:374:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:381:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
  ^
add.c:381:2: warning: too many arguments for format [-Wformat-extra-args]
add.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:453:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
add.c:453:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c bind.c  -fPIC -DPIC -o .libs/bind.o
bind.c: In function 'hdb_bind':
bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^
bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^
bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^
bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c compare.c  -fPIC -DPIC -o .libs/compare.o
compare.c: In function 'hdb_compare':
compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^
compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c delete.c  -fPIC -DPIC -o .libs/delete.o
delete.c: In function 'hdb_delete':
delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
  ^
delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
  ^
delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args]
delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args]
delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args]
delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
  ^
delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args]
delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modify.c  -fPIC -DPIC -o .libs/modify.o
modify.c: In function 'hdb_modify_internal':
modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
  ^
modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
    ^
modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
    ^
modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c: In function 'hdb_modify':
modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
  ^
modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args]
modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
  ^
modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args]
modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
  ^
modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args]
modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
modrdn.c: In function 'hdb_modrdn':
modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
   ^
modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
  ^
modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^
modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
   ^
modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
    ^
modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^
modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, 
   ^
modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
    ^
modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE, 
      ^
modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
  ^
modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,        
    ^
modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
  ^
modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,        
    ^
modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c search.c  -fPIC -DPIC -o .libs/search.o
search.c: In function 'hdb_search':
search.c:368:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
  ^
search.c:368:2: warning: too many arguments for format [-Wformat-extra-args]
search.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
search.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
search.c:634:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
search.c:634:3: warning: too many arguments for format [-Wformat-extra-args]
search.c:676:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, 
    ^
search.c:676:4: warning: too many arguments for format [-Wformat-extra-args]
search.c:773:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
search.c:773:5: warning: too many arguments for format [-Wformat-extra-args]
search.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
search.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args]
search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^
search.c: In function 'base_candidate':
search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^
search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args]
search.c: In function 'search_candidates':
search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args]
search.c: In function 'send_paged_response':
search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS,
  ^
search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c extended.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c referral.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c referral.c  -fPIC -DPIC -o .libs/referral.o
referral.c: In function 'hdb_referrals':
referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c operational.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c operational.c  -fPIC -DPIC -o .libs/operational.o
operational.c: In function 'hdb_hasSubordinates':
operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ARGS, 
   ^
operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c attr.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c attr.c  -fPIC -DPIC -o .libs/attr.o
attr.c: In function 'hdb_attr_index_config':
attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^
attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c index.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c index.c  -fPIC -DPIC -o .libs/index.o
index.c: In function 'hdb_index_param':
index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^
index.c: In function 'indexer':
index.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
index.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c key.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c key.c  -fPIC -DPIC -o .libs/key.o
key.c: In function 'hdb_key_read':
key.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^
key.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
key.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
   ^
key.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
key.c:56:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
   ^
key.c:56:3: warning: too many arguments for format [-Wformat-extra-args]
key.c: In function 'hdb_key_change':
key.c:77:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
  ^
key.c:77:2: warning: too many arguments for format [-Wformat-extra-args]
key.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
  ^
key.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dbcache.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c filterindex.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
filterindex.c: In function 'hdb_filter_candidates':
filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
  ^
filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^
filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^
filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^
filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^
filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^
filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^
filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^
filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^
filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^
filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args]
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^
filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^
filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'list_candidates':
filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^
filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER,
   ^
filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'presence_candidates':
filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
  ^
filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'equality_candidates':
filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
  ^
filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'approx_candidates':
filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
  ^
filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'substring_candidates':
filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
  ^
filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'inequality_candidates':
filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
  ^
filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c trans.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c trans.c  -fPIC -DPIC -o .libs/trans.o
trans.c: In function 'hdb_trans_backoff':
trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,  "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
  ^
trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dn2entry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
dn2entry.c: In function 'hdb_dn2entry':
dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
  ^
dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dn2id.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
dn2id.c: In function 'hdb_dn2id_add':
dn2id.c:518:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n",
  ^
dn2id.c:518:2: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c:596:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^
dn2id.c:596:2: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c: In function 'hdb_dn2id_delete':
dn2id.c:617:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n",
  ^
dn2id.c:617:2: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c:692:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
  ^
dn2id.c:692:2: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c: In function 'hdb_dn2id':
dn2id.c:714:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 );
  ^
dn2id.c:714:2: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c:769:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n",
   ^
dn2id.c:769:3: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c:772:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n",
   ^
dn2id.c:772:3: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c: In function 'hdb_dn2idl':
dn2id.c:1153:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n",
  ^
dn2id.c:1153:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c error.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c error.c  -fPIC -DPIC -o .libs/error.o
error.c: In function 'hdb_errcall':
error.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
  ^
error.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
error.c: In function 'hdb_msgcall':
error.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
  ^
error.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c id2entry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
id2entry.c: In function 'hdb_entry_get':
id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL,
  ^
id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c idl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c idl.c  -fPIC -DPIC -o .libs/idl.o
idl.c: In function 'hdb_idl_cache_put':
idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
     ^
idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args]
idl.c: In function 'hdb_idl_cache_del':
idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
    ^
idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args]
idl.c: In function 'hdb_idl_cache_del_id':
idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
     ^
idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args]
idl.c: In function 'hdb_idl_fetch_key':
idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args]
idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
    ^
idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args]
idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
     ^
idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c: In function 'hdb_idl_insert_key':
idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^
idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^
idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c: In function 'hdb_idl_delete_key':
idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
   ^
idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c nextid.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c nextid.c  -fPIC -DPIC -o .libs/nextid.o
nextid.c: In function 'hdb_last_id':
nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c cache.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c cache.c  -fPIC -DPIC -o .libs/cache.o
cache.c: In function 'hdb_cache_delete':
cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
  ^
cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args]
cache.c: In function 'hdb_cache_release_all':
cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
  ^
cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args]
cache.c: In function 'hdb_reader_get':
cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
    ^
cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args]
cache.c: At top level:
cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function]
 bdb_lru_print( Cache *cache )
 ^
cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function]
 bdb_idtree_print(Cache *cache)
 ^
cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function]
 bdb_lru_count( Cache *cache )
 ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c monitor.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c monitor.c  -fPIC -DPIC -o .libs/monitor.o
monitor.c: In function 'bdb_monitor_free':
monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^
monitor.c: In function 'hdb_monitor_initialize':
monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args]
monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args]
monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args]
monitor.c: In function 'hdb_monitor_db_init':
monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable]
  struct bdb_info  *bdb = (struct bdb_info *) be->be_private;
                    ^
monitor.c: In function 'hdb_monitor_db_open':
monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
    ^
monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.10.2" "back_hdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.10.2" "back_hdb.so")
libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-hdb'
cd back-ldap; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldap'
rm -f version.c
../../../../../build/mkversion -v "" back_ldap > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-ldap/init.c: In function 'ldap_back_db_open':
../../../../../servers/slapd/back-ldap/init.c:210:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-ldap/init.c:210:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_authzfrom_parse':
../../../../../servers/slapd/back-ldap/config.c:686:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:686:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:698:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:698:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:708:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:708:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_passthru_parse':
../../../../../servers/slapd/back-ldap/config.c:755:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:755:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_parse':
../../../../../servers/slapd/back-ldap/config.c:805:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:805:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:820:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-ldap/config.c:820:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:833:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:833:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:847:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:847:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:864:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-ldap/config.c:864:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:878:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-ldap/config.c:878:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:901:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-ldap/config.c:901:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:917:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:917:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_cf_gen':
../../../../../servers/slapd/back-ldap/config.c:1631:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:1631:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1653:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:1653:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1687:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:1687:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1747:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:1747:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1773:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:1773:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1846:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-ldap/config.c:1846:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1857:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-ldap/config.c:1857:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1892:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:1892:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1918:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:1918:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1940:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-ldap/config.c:1940:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1986:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:1986:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2028:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-ldap/config.c:2028:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2043:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:2043:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2056:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2056:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2069:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2069:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2082:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2082:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2094:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2094:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2131:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2131:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2158:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:2158:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2183:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2183:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2189:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2189:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2236:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2236:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2249:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-ldap/config.c:2249:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_init_cf':
../../../../../servers/slapd/back-ldap/config.c:2288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^
../../../../../servers/slapd/back-ldap/config.c:2288:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2300:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^
../../../../../servers/slapd/back-ldap/config.c:2300:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_exop_whoami':
../../../../../servers/slapd/back-ldap/config.c:2346:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
  ^
../../../../../servers/slapd/back-ldap/config.c:2346:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-ldap/search.c: In function 'ldap_back_munge_filter':
../../../../../servers/slapd/back-ldap/search.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n",
  ^
../../../../../servers/slapd/back-ldap/search.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/search.c:122:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n",
  ^
../../../../../servers/slapd/back-ldap/search.c:122:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/search.c: In function 'ldap_back_search':
../../../../../servers/slapd/back-ldap/search.c:434:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-ldap/search.c:434:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/search.c:507:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-ldap/search.c:507:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/search.c:530:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-ldap/search.c:530:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_bind':
../../../../../servers/slapd/back-ldap/bind.c:347:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-ldap/bind.c:347:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_prepare_conn':
../../../../../servers/slapd/back-ldap/bind.c:720:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration]
  slap_client_keepalive(ld, &li->li_tls.sb_keepalive);
  ^
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_getconn':
../../../../../servers/slapd/back-ldap/bind.c:1110:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-ldap/bind.c:1110:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c:1179:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-ldap/bind.c:1179:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_quarantine':
../../../../../servers/slapd/back-ldap/bind.c:1235:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/bind.c:1235:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_dobind_int':
../../../../../servers/slapd/back-ldap/bind.c:1413:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz "
     ^
../../../../../servers/slapd/back-ldap/bind.c:1413:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c:1444:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
     ^
../../../../../servers/slapd/back-ldap/bind.c:1444:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c:1513:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously",
    ^
../../../../../servers/slapd/back-ldap/bind.c:1513:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_op_result':
../../../../../servers/slapd/back-ldap/bind.c:1870:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-ldap/bind.c:1870:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c:1890:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-ldap/bind.c:1890:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_retry':
../../../../../servers/slapd/back-ldap/bind.c:2058:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-ldap/bind.c:2058:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
../../../../../servers/slapd/back-ldap/unbind.c: In function 'ldap_back_conn_destroy':
../../../../../servers/slapd/back-ldap/unbind.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-ldap/unbind.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c  -fPIC -DPIC -o .libs/add.o
../../../../../servers/slapd/back-ldap/add.c: In function 'ldap_back_add':
../../../../../servers/slapd/back-ldap/add.c:54:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n",
  ^
../../../../../servers/slapd/back-ldap/add.c:54:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/add.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n",
  ^
../../../../../servers/slapd/back-ldap/add.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c  -fPIC -DPIC -o .libs/extended.o
../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_passwd':
../../../../../servers/slapd/back-ldap/extended.c:185:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n",
  ^
../../../../../servers/slapd/back-ldap/extended.c:185:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_generic':
../../../../../servers/slapd/back-ldap/extended.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n",
  ^
../../../../../servers/slapd/back-ldap/extended.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c  -fPIC -DPIC -o .libs/chain.o
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_op':
../../../../../servers/slapd/back-ldap/chain.c:450:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n",
    ^
../../../../../servers/slapd/back-ldap/chain.c:450:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:529:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n",
    ^
../../../../../servers/slapd/back-ldap/chain.c:529:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_search':
../../../../../servers/slapd/back-ldap/chain.c:720:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n",
    ^
../../../../../servers/slapd/back-ldap/chain.c:720:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:802:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n",
    ^
../../../../../servers/slapd/back-ldap/chain.c:802:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_response':
../../../../../servers/slapd/back-ldap/chain.c:1121:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/chain.c:1121:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_ldadd':
../../../../../servers/slapd/back-ldap/chain.c:1332:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^
../../../../../servers/slapd/back-ldap/chain.c:1332:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1352:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^
../../../../../servers/slapd/back-ldap/chain.c:1352:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1366:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "slapd-chain: "
    ^
../../../../../servers/slapd/back-ldap/chain.c:1366:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_cf_gen':
../../../../../servers/slapd/back-ldap/chain.c:1595:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^
../../../../../servers/slapd/back-ldap/chain.c:1595:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1605:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^
../../../../../servers/slapd/back-ldap/chain.c:1605:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1616:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^
../../../../../servers/slapd/back-ldap/chain.c:1616:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1636:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^
../../../../../servers/slapd/back-ldap/chain.c:1636:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1646:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^
../../../../../servers/slapd/back-ldap/chain.c:1646:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1656:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^
../../../../../servers/slapd/back-ldap/chain.c:1656:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1707:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/back-ldap/chain.c:1707:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_db_config':
../../../../../servers/slapd/back-ldap/chain.c:1821:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^
../../../../../servers/slapd/back-ldap/chain.c:1821:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1856:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^
../../../../../servers/slapd/back-ldap/chain.c:1856:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1867:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^
../../../../../servers/slapd/back-ldap/chain.c:1867:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_initialize':
../../../../../servers/slapd/back-ldap/chain.c:2300:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^
../../../../../servers/slapd/back-ldap/chain.c:2300:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c  -fPIC -DPIC -o .libs/distproc.o
../../../../../servers/slapd/back-ldap/distproc.c: In function 'distproc_ldadd':
../../../../../servers/slapd/back-ldap/distproc.c:397:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:397:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:423:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:423:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:437:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:437:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c: In function 'ldap_distproc_db_config':
../../../../../servers/slapd/back-ldap/distproc.c:625:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^
../../../../../servers/slapd/back-ldap/distproc.c:625:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:667:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^
../../../../../servers/slapd/back-ldap/distproc.c:667:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:678:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^
../../../../../servers/slapd/back-ldap/distproc.c:678:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c: In function 'ldap_exop_chained_request':
../../../../../servers/slapd/back-ldap/distproc.c:927:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n",
  ^
../../../../../servers/slapd/back-ldap/distproc.c:927:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c: In function 'distproc_initialize':
../../../../../servers/slapd/back-ldap/distproc.c:955:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:955:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:975:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:975:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c: At top level:
../../../../../servers/slapd/back-ldap/distproc.c:214:22: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used [-Wunused-variable]
 static struct berval slap_FEATURE_CANCHAINOPS = BER_BVC( LDAP_FEATURE_X_CANCHAINOPS );
                      ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c  -fPIC -DPIC -o .libs/monitor.o
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_conn_init':
../../../../../servers/slapd/back-ldap/monitor.c:597:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldap/monitor.c:597:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:628:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:628:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_ops_init':
../../../../../servers/slapd/back-ldap/monitor.c:754:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldap/monitor.c:754:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:768:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldap/monitor.c:768:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:784:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:784:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:818:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:818:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_initialize':
../../../../../servers/slapd/back-ldap/monitor.c:869:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:869:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:880:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:880:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:906:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:906:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_open':
../../../../../servers/slapd/back-ldap/monitor.c:966:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
    ^
../../../../../servers/slapd/back-ldap/monitor.c:966:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:980:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
    ^
../../../../../servers/slapd/back-ldap/monitor.c:980:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:1004:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldap/monitor.c:1004:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:1019:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldap/monitor.c:1019:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_close':
../../../../../servers/slapd/back-ldap/monitor.c:1038:21: warning: variable 'mbe' set but not used [-Wunused-but-set-variable]
   monitor_extra_t  *mbe;
                     ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c  -fPIC -DPIC -o .libs/pbind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.2" "back_ldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.2" "back_ldap.so")
libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldap'
cd back-mdb; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-mdb'
rm -f version.c
../../../../../build/mkversion -v "" back_mdb > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-mdb/init.c: In function 'mdb_db_init':
../../../../../servers/slapd/back-mdb/init.c:49:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/init.c:49:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c: In function 'mdb_db_open':
../../../../../servers/slapd/back-mdb/init.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/init.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:98:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/init.c:98:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:161:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/init.c:161:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:178:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/init.c:178:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:187:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/init.c:187:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/init.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:247:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-mdb/init.c:247:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:229:7: warning: unused variable 'id' [-Wunused-variable]
    ID id;
       ^
../../../../../servers/slapd/back-mdb/init.c: In function 'mdb_back_initialize':
../../../../../servers/slapd/back-mdb/init.c:393:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/init.c:393:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:422:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/init.c:422:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize)
   ^
../../../../../servers/slapd/back-mdb/init.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c  -fPIC -DPIC -o .libs/tools.o
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_next_id':
../../../../../servers/slapd/back-mdb/tools.c:470:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:470:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:479:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:479:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:505:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/tools.c:505:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:427:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_entry_put':
../../../../../servers/slapd/back-mdb/tools.c:620:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put)
  ^
../../../../../servers/slapd/back-mdb/tools.c:620:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:631:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:631:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:641:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:641:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:655:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:655:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:687:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:687:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:699:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:699:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:721:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/tools.c:721:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:740:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:740:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_entry_reindex':
../../../../../servers/slapd/back-mdb/tools.c:762:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/tools.c:762:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:812:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-mdb/tools.c:812:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:826:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:826:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:836:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:836:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:865:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/tools.c:865:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:888:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/tools.c:888:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:914:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:914:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_entry_modify':
../../../../../servers/slapd/back-mdb/tools.c:945:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/tools.c:945:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:961:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:961:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:991:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:991:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1002:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:1002:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_dn2id_upgrade':
../../../../../servers/slapd/back-mdb/tools.c:1322:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n",
   ^
../../../../../servers/slapd/back-mdb/tools.c:1322:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1347:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n",
   ^
../../../../../servers/slapd/back-mdb/tools.c:1347:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1353:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n",
   ^
../../../../../servers/slapd/back-mdb/tools.c:1353:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1369:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1369:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1377:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1377:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1405:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1405:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1415:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1415:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1421:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1421:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1442:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n",
     ^
../../../../../servers/slapd/back-mdb/tools.c:1442:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1448:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n",
     ^
../../../../../servers/slapd/back-mdb/tools.c:1448:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1454:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n",
     ^
../../../../../servers/slapd/back-mdb/tools.c:1454:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1460:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n",
     ^
../../../../../servers/slapd/back-mdb/tools.c:1460:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1483:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1483:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1314:8: warning: unused variable 'ptr' [-Wunused-variable]
  char *ptr;
        ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-mdb/config.c: In function 'mdb_cf_cleanup':
../../../../../servers/slapd/back-mdb/config.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup)
    ^
../../../../../servers/slapd/back-mdb/config.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/config.c: In function 'mdb_cf_gen':
../../../../../servers/slapd/back-mdb/config.c:572:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-mdb/config.c:572:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c  -fPIC -DPIC -o .libs/add.o
../../../../../servers/slapd/back-mdb/add.c: In function 'mdb_add':
../../../../../servers/slapd/back-mdb/add.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n",
  ^
../../../../../servers/slapd/back-mdb/add.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:98:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:98:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:108:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:108:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:208:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:208:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:221:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/add.c:221:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:233:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/add.c:233:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/add.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:299:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:299:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:311:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:311:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:321:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:321:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:344:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:344:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:361:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:361:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:372:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:372:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/add.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-mdb/bind.c: In function 'mdb_bind':
../../../../../servers/slapd/back-mdb/bind.c:37:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/bind.c:37:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/bind.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^
../../../../../servers/slapd/back-mdb/bind.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/bind.c:100:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/bind.c:100:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^
../../../../../servers/slapd/back-mdb/bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../../servers/slapd/back-mdb/compare.c: In function 'mdb_compare':
../../../../../servers/slapd/back-mdb/compare.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/compare.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../../servers/slapd/back-mdb/delete.c: In function 'mdb_delete':
../../../../../servers/slapd/back-mdb/delete.c:50:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n",
  ^
../../../../../servers/slapd/back-mdb/delete.c:50:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-mdb/delete.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:188:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-mdb/delete.c:188:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:215:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/delete.c:215:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:237:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-mdb/delete.c:237:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:247:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-mdb/delete.c:247:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:267:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:267:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:279:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:279:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:298:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/delete.c:298:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:316:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/delete.c:316:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:324:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/delete.c:324:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:338:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:338:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:349:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:349:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:376:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:376:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:392:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
../../../../../servers/slapd/back-mdb/delete.c:392:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c  -fPIC -DPIC -o .libs/modify.o
../../../../../servers/slapd/back-mdb/modify.c: In function 'mdb_modify_internal':
../../../../../servers/slapd/back-mdb/modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n",
  ^
../../../../../servers/slapd/back-mdb/modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
../../../../../servers/slapd/back-mdb/modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n",
    ^
../../../../../servers/slapd/back-mdb/modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
    ^
../../../../../servers/slapd/back-mdb/modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-mdb/modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c: In function 'mdb_modify':
../../../../../servers/slapd/back-mdb/modify.c:466:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n",
  ^
../../../../../servers/slapd/back-mdb/modify.c:466:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:513:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modify.c:513:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:583:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modify.c:583:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:610:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/modify.c:610:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:627:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modify.c:627:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:638:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modify.c:638:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:653:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/modify.c:653:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
../../../../../servers/slapd/back-mdb/modrdn.c: In function 'mdb_modrdn':
../../../../../servers/slapd/back-mdb/modrdn.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:151:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:151:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:187:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/modrdn.c:187:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:197:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/modrdn.c:197:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:261:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:261:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:272:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:272:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:295:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: "
    ^
../../../../../servers/slapd/back-mdb/modrdn.c:295:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:330:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-mdb/modrdn.c:330:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:351:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-mdb/modrdn.c:351:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:360:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/modrdn.c:360:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:367:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-mdb/modrdn.c:367:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:378:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-mdb/modrdn.c:378:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:404:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-mdb/modrdn.c:404:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:414:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:414:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:431:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n",
  ^
../../../../../servers/slapd/back-mdb/modrdn.c:431:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:461:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/modrdn.c:461:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:478:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:478:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:497:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:497:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:512:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:512:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:523:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:523:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:540:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_ARGS,
      ^
../../../../../servers/slapd/back-mdb/modrdn.c:540:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:564:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/modrdn.c:564:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-mdb/search.c: In function 'search_aliases':
../../../../../servers/slapd/back-mdb/search.c:144:6: warning: unused variable 'first' [-Wunused-variable]
  int first = 1;
      ^
../../../../../servers/slapd/back-mdb/search.c: In function 'scope_chunk_get':
../../../../../servers/slapd/back-mdb/search.c:289:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^
../../../../../servers/slapd/back-mdb/search.c: In function 'scope_chunk_ret':
../../../../../servers/slapd/back-mdb/search.c:306:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^
../../../../../servers/slapd/back-mdb/search.c: In function 'mdb_search':
../../../../../servers/slapd/back-mdb/search.c:338:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0);
  ^
../../../../../servers/slapd/back-mdb/search.c:338:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:508:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/search.c:508:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:584:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/search.c:584:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:626:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, 
    ^
../../../../../servers/slapd/back-mdb/search.c:626:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:761:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/search.c:761:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:782:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-mdb/search.c:782:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:998:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/search.c:998:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:327:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^
../../../../../servers/slapd/back-mdb/search.c: In function 'base_candidate':
../../../../../servers/slapd/back-mdb/search.c:1084:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^
../../../../../servers/slapd/back-mdb/search.c:1084:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c: In function 'search_candidates':
../../../../../servers/slapd/back-mdb/search.c:1244:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/search.c:1244:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c: In function 'send_paged_response':
../../../../../servers/slapd/back-mdb/search.c:1317:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/search.c:1317:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c: In function 'mdb_search':
../../../../../servers/slapd/back-mdb/search.c:1021:12: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized]
      cscope++;
            ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c  -fPIC -DPIC -o .libs/operational.o
../../../../../servers/slapd/back-mdb/operational.c: In function 'mdb_hasSubordinates':
../../../../../servers/slapd/back-mdb/operational.c:68:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ARGS, 
   ^
../../../../../servers/slapd/back-mdb/operational.c:68:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c  -fPIC -DPIC -o .libs/attr.o
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_attr_dbs_open':
../../../../../servers/slapd/back-mdb/attr.c:108:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/attr.c:108:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c:133:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/attr.c:133:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c:151:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/attr.c:151:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_attr_index_config':
../../../../../servers/slapd/back-mdb/attr.c:371:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^
../../../../../servers/slapd/back-mdb/attr.c:371:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_ad_read':
../../../../../servers/slapd/back-mdb/attr.c:556:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/attr.c:556:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c:578:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/attr.c:578:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c:591:1: warning: label 'done' defined but not used [-Wunused-label]
 done:
 ^
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_ad_get':
../../../../../servers/slapd/back-mdb/attr.c:624:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/attr.c:624:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c  -fPIC -DPIC -o .libs/index.o
../../../../../servers/slapd/back-mdb/index.c: In function 'mdb_index_param':
../../../../../servers/slapd/back-mdb/index.c:84:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^
../../../../../servers/slapd/back-mdb/index.c: In function 'indexer':
../../../../../servers/slapd/back-mdb/index.c:179:8: warning: variable 'err' set but not used [-Wunused-but-set-variable]
  char *err;
        ^
../../../../../servers/slapd/back-mdb/index.c:175:10: warning: unused variable 'i' [-Wunused-variable]
  int rc, i;
          ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c  -fPIC -DPIC -o .libs/key.o
../../../../../servers/slapd/back-mdb/key.c: In function 'mdb_key_read':
../../../../../servers/slapd/back-mdb/key.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-mdb/key.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/key.c:64:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n",
   ^
../../../../../servers/slapd/back-mdb/key.c:64:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/key.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n",
   ^
../../../../../servers/slapd/back-mdb/key.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'mdb_filter_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:145:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:145:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:163:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:163:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:169:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:169:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:179:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:179:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:189:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:189:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:194:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:194:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:200:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:200:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:205:17: warning: too many arguments for format [-Wformat-extra-args]
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^
../../../../../servers/slapd/back-mdb/filterindex.c:205:17: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:209:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:209:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'ext_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:500:8: warning: variable 'scope' set but not used [-Wunused-but-set-variable]
    int scope;
        ^
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'list_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:549:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:549:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:594:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:594:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'presence_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:614:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:614:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:628:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:628:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:643:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:643:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'equality_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:688:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:688:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:712:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:712:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:719:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:719:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:753:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:753:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:767:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:767:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:775:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:775:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'approx_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:819:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:819:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:835:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:835:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:874:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:874:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:888:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:888:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:896:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:896:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'substring_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:938:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:938:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:947:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:947:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:954:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:954:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:989:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:989:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1003:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:1003:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1011:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:1011:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'inequality_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:1054:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:1054:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1063:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:1063:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1070:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:1070:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1104:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:1104:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1118:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:1118:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1126:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:1126:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
../../../../../servers/slapd/back-mdb/dn2entry.c: In function 'mdb_dn2entry':
../../../../../servers/slapd/back-mdb/dn2entry.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n",
  ^
../../../../../servers/slapd/back-mdb/dn2entry.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id_add':
../../../../../servers/slapd/back-mdb/dn2id.c:99:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n",
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:99:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c:197:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:197:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id_delete':
../../../../../servers/slapd/back-mdb/dn2id.c:214:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n",
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:214:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c:279:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 );
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:279:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id':
../../../../../servers/slapd/back-mdb/dn2id.c:310:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 );
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:310:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n",
   ^
../../../../../servers/slapd/back-mdb/dn2id.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c:433:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n",
   ^
../../../../../servers/slapd/back-mdb/dn2id.c:433:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2sups':
../../../../../servers/slapd/back-mdb/dn2id.c:458:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 );
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:458:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c:513:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n",
   ^
../../../../../servers/slapd/back-mdb/dn2id.c:513:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_id2name':
../../../../../servers/slapd/back-mdb/dn2id.c:565:16: warning: variable 'nlen' set but not used [-Wunused-but-set-variable]
  int  rc, len, nlen;
                ^
../../../../../servers/slapd/back-mdb/dn2id.c:565:11: warning: variable 'len' set but not used [-Wunused-but-set-variable]
  int  rc, len, nlen;
           ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_id2entry':
../../../../../servers/slapd/back-mdb/id2entry.c:143:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_release':
../../../../../servers/slapd/back-mdb/id2entry.c:270:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_get':
../../../../../servers/slapd/back-mdb/id2entry.c:316:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:316:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:318:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:318:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:337:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-mdb/id2entry.c:337:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:344:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL,
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:344:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:349:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-mdb/id2entry.c:349:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:358:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-mdb/id2entry.c:358:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:373:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:373:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_opinfo_get':
../../../../../servers/slapd/back-mdb/id2entry.c:458:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
     ^
../../../../../servers/slapd/back-mdb/id2entry.c:458:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:472:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
     ^
../../../../../servers/slapd/back-mdb/id2entry.c:472:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:480:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
     ^
../../../../../servers/slapd/back-mdb/id2entry.c:480:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:489:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n",
     ^
../../../../../servers/slapd/back-mdb/id2entry.c:489:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_partsize':
../../../../../servers/slapd/back-mdb/id2entry.c:526:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n",
    ^
../../../../../servers/slapd/back-mdb/id2entry.c:526:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_encode':
../../../../../servers/slapd/back-mdb/id2entry.c:584:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n",
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:584:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:628:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n",
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:628:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:579:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^
../../../../../servers/slapd/back-mdb/id2entry.c:578:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len, i;
            ^
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_decode':
../../../../../servers/slapd/back-mdb/id2entry.c:654:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:654:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:711:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/id2entry.c:711:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:723:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n",
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:723:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:649:24: warning: unused variable 'ad' [-Wunused-variable]
  AttributeDescription *ad;
                        ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c  -fPIC -DPIC -o .libs/idl.o
../../../../../servers/slapd/back-mdb/idl.c: In function 'mdb_idl_fetch_key':
../../../../../servers/slapd/back-mdb/idl.c:280:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/idl.c:280:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c:300:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
    ^
../../../../../servers/slapd/back-mdb/idl.c:300:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c:347:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
     ^
../../../../../servers/slapd/back-mdb/idl.c:347:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c:369:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-mdb/idl.c:369:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c:376:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-mdb/idl.c:376:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c:383:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-mdb/idl.c:383:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c: In function 'mdb_idl_insert_keys':
../../../../../servers/slapd/back-mdb/idl.c:411:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-mdb/idl.c:411:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c: In function 'mdb_idl_delete_keys':
../../../../../servers/slapd/back-mdb/idl.c:570:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-mdb/idl.c:570:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c: At top level:
../../../../../servers/slapd/back-mdb/idl.c:189:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function]
 static int mdb_idl_delete( ID *ids, ID id )
            ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
../../../../../servers/slapd/back-mdb/nextid.c: In function 'mdb_next_id':
../../../../../servers/slapd/back-mdb/nextid.c:44:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/nextid.c:44:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_update':
../../../../../servers/slapd/back-mdb/monitor.c:121:20: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info  *mdb = (struct mdb_info *) priv;
                    ^
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_free':
../../../../../servers/slapd/back-mdb/monitor.c:153:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_initialize':
../../../../../servers/slapd/back-mdb/monitor.c:219:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-mdb/monitor.c:219:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/monitor.c:230:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-mdb/monitor.c:230:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/monitor.c:243:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-mdb/monitor.c:243:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_init':
../../../../../servers/slapd/back-mdb/monitor.c:262:20: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info  *mdb = (struct mdb_info *) be->be_private;
                    ^
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_open':
../../../../../servers/slapd/back-mdb/monitor.c:306:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open)
    ^
../../../../../servers/slapd/back-mdb/monitor.c:306:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/monitor.c:336:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c  -fPIC -DPIC -o .libs/mdb.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c  -fPIC -DPIC -o .libs/midl.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_mdb-2.4.so.2" && ln -s "back_mdb-2.4.so.2.10.2" "back_mdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.4.so.2.10.2" "back_mdb.so")
libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-mdb'
cd back-meta; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-meta'
rm -f version.c
../../../../../build/mkversion -v "" back_meta > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_init':
../../../../../servers/slapd/back-meta/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/init.c: In function 'meta_target_finish':
../../../../../servers/slapd/back-meta/init.c:202:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s (target %s)\n",
   ^
../../../../../servers/slapd/back-meta/init.c:202:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_open':
../../../../../servers/slapd/back-meta/init.c:253:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/init.c:253:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/init.c:244:10: warning: unused variable 'rc' [-Wunused-variable]
  int  i, rc;
          ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-meta/config.c: In function 'meta_suffixm_config':
../../../../../servers/slapd/back-meta/config.c:618:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:618:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:632:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:632:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:643:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:643:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:651:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/config.c:651:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen':
../../../../../servers/slapd/back-meta/config.c:1916:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:1916:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:1952:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:1952:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:1965:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:1965:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:1974:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:1974:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:1997:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:1997:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2024:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2024:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2039:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2039:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2055:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2055:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2077:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2077:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2088:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2088:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2100:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2100:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2112:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2112:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2128:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2128:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2138:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2138:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2171:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2171:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2182:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2182:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2195:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2195:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2217:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2217:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2232:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2232:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2246:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2246:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2261:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2261:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2277:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: "
    ^
../../../../../servers/slapd/back-meta/config.c:2277:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2293:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s "
    ^
../../../../../servers/slapd/back-meta/config.c:2293:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2326:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2326:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2336:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2336:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2354:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2354:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2368:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2368:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2390:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2390:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2406:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2406:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2422:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2422:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2437:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2437:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2449:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2449:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2466:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2466:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2481:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2481:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2504:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/config.c:2504:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2526:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n",
     ^
../../../../../servers/slapd/back-meta/config.c:2526:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2534:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n",
     ^
../../../../../servers/slapd/back-meta/config.c:2534:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2551:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n",
      ^
../../../../../servers/slapd/back-meta/config.c:2551:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2573:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/config.c:2573:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2579:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n",
    ^
../../../../../servers/slapd/back-meta/config.c:2579:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2608:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2608:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2621:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2621:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2872:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2872:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2885:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2885:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_init_cf':
../../../../../servers/slapd/back-meta/config.c:2962:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^
../../../../../servers/slapd/back-meta/config.c:2962:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2974:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^
../../../../../servers/slapd/back-meta/config.c:2974:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c: In function 'ldap_back_map_config':
../../../../../servers/slapd/back-meta/config.c:3008:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:3008:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3039:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:3039:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3048:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:3048:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3062:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-meta/config.c:3062:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3074:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/config.c:3074:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3086:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-meta/config.c:3086:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3104:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:3104:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3114:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/config.c:3114:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3129:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:3129:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:3140:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen':
../../../../../servers/slapd/back-meta/config.c:2905:17: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized]
    mc->mc_flags &= ~LDAP_BACK_F_NOUNDEFFILTER;
                 ^
../../../../../servers/slapd/back-meta/config.c:2835:4: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized]
    ber_bvarray_add( &mt->mt_rwmap.rwm_bva_map, &bv );
    ^
../../../../../servers/slapd/back-meta/config.c:1137:6: warning: 'i' may be used uninitialized in this function [-Wmaybe-uninitialized]
  int i, rc = 0;
      ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-meta/search.c: In function 'meta_search_dobind_init':
../../../../../servers/slapd/back-meta/search.c:89:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n",
  ^
../../../../../servers/slapd/back-meta/search.c:89:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search_start':
../../../../../servers/slapd/back-meta/search.c:484:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 );
  ^
../../../../../servers/slapd/back-meta/search.c:484:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search':
../../../../../servers/slapd/back-meta/search.c:906:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/search.c:906:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/search.c:1526:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 );
        ^
../../../../../servers/slapd/back-meta/search.c:1526:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/search.c:1529:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY, "%s (%s).\n",
        ^
../../../../../servers/slapd/back-meta/search.c:1529:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/search.c:1000:4: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable]
    doabandon = 0,
    ^
../../../../../servers/slapd/back-meta/search.c:796:7: warning: variable 'last' set but not used [-Wunused-but-set-variable]
  int  last = 0, ncandidates = 0,
       ^
../../../../../servers/slapd/back-meta/search.c: In function 'meta_send_entry':
../../../../../servers/slapd/back-meta/search.c:2099:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/search.c:2099:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/search.c:2165:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 );
     ^
../../../../../servers/slapd/back-meta/search.c:2165:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_bind':
../../../../../servers/slapd/back-meta/bind.c:70:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n",
  ^
../../../../../servers/slapd/back-meta/bind.c:70:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c:106:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/bind.c:106:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/bind.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c:226:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-meta/bind.c:226:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_bind_op_result':
../../../../../servers/slapd/back-meta/bind.c:321:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-meta/bind.c:321:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_dobind':
../../../../../servers/slapd/back-meta/bind.c:800:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/bind.c:800:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_op_result':
../../../../../servers/slapd/back-meta/bind.c:1201:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s %s.\n",
      ^
../../../../../servers/slapd/back-meta/bind.c:1201:6: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c  -fPIC -DPIC -o .libs/unbind.o
../../../../../servers/slapd/back-meta/unbind.c: In function 'meta_back_conn_destroy':
../../../../../servers/slapd/back-meta/unbind.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-meta/unbind.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c  -fPIC -DPIC -o .libs/add.o
../../../../../servers/slapd/back-meta/add.c: In function 'meta_back_add':
../../../../../servers/slapd/back-meta/add.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n",
  ^
../../../../../servers/slapd/back-meta/add.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c  -fPIC -DPIC -o .libs/suffixmassage.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c  -fPIC -DPIC -o .libs/map.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c  -fPIC -DPIC -o .libs/conn.o
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_init_one_conn':
../../../../../servers/slapd/back-meta/conn.c:309:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s %s.\n",
       ^
../../../../../servers/slapd/back-meta/conn.c:309:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration]
  slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive);
  ^
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_get_candidate':
../../../../../servers/slapd/back-meta/conn.c:918:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int  rc;
        ^
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_getconn':
../../../../../servers/slapd/back-meta/conn.c:1419:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-meta/conn.c:1419:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/conn.c:1368:21: warning: variable 'msc' set but not used [-Wunused-but-set-variable]
   metasingleconn_t *msc = NULL;
                     ^
../../../../../servers/slapd/back-meta/conn.c:1367:18: warning: variable 'mt' set but not used [-Wunused-but-set-variable]
   metatarget_t  *mt = NULL;
                  ^
../../../../../servers/slapd/back-meta/conn.c:1560:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n",
      ^
../../../../../servers/slapd/back-meta/conn.c:1560:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_quarantine':
../../../../../servers/slapd/back-meta/conn.c:1846:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/conn.c:1846:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/conn.c:1861:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s %s.\n",
     ^
../../../../../servers/slapd/back-meta/conn.c:1861:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/conn.c:1882:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/conn.c:1882:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c  -fPIC -DPIC -o .libs/candidates.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c  -fPIC -DPIC -o .libs/dncache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.2" "back_meta-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.2" "back_meta.so")
libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-meta'
cd back-null; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-null'
rm -f version.c
../../../../../build/mkversion -v "" back_null > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c  -fPIC -DPIC -o .libs/null.o
../../../../../servers/slapd/back-null/null.c: In function 'null_back_respond':
../../../../../servers/slapd/back-null/null.c:114:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-null/null.c:114:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-null/null.c:155:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-null/null.c:155:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-null/null.c: In function 'null_back_initialize':
../../../../../servers/slapd/back-null/null.c:364:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-null/null.c:364:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/null.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.10.2" "back_null-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.10.2" "back_null.so")
libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-null'
cd back-passwd; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-passwd'
rm -f version.c
../../../../../build/mkversion -v "" back_passwd > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/search.o .libs/config.o .libs/init.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.2" "back_passwd-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.2" "back_passwd.so")
libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-passwd'
cd back-perl; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-perl'
rm -f version.c
../../../../../build/mkversion -v "" back_perl > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-perl/init.c: In function 'perl_back_initialize':
../../../../../servers/slapd/back-perl/init.c:81:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/init.c:81:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-perl/init.c:84:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n",
   ^
../../../../../servers/slapd/back-perl/init.c:84:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-perl/init.c: In function 'perl_back_db_init':
../../../../../servers/slapd/back-perl/init.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/init.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-perl/search.c: In function 'perl_back_search':
../../../../../servers/slapd/back-perl/search.c:73:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 );
      ^
../../../../../servers/slapd/back-perl/search.c:73:6: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c  -fPIC -DPIC -o .libs/close.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf':
../../../../../servers/slapd/back-perl/config.c:184:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
     ^
../../../../../servers/slapd/back-perl/config.c:184:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-perl/config.c:115:6: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable]
  SV* loc_sv;
      ^
../../../../../servers/slapd/back-perl/config.c: At top level:
../../../../../servers/slapd/back-perl/config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable]
 static ConfigOCs ovperlocs[] = {
                  ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-perl/bind.c: In function 'perl_back_bind':
../../../../../servers/slapd/back-perl/bind.c:73:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/bind.c:73:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../../servers/slapd/back-perl/compare.c: In function 'perl_back_compare':
../../../../../servers/slapd/back-perl/compare.c:76:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/compare.c:76:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c  -fPIC -DPIC -o .libs/modify.o
../../../../../servers/slapd/back-perl/modify.c: In function 'perl_back_modify':
../../../../../servers/slapd/back-perl/modify.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/modify.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c  -fPIC -DPIC -o .libs/add.o
../../../../../servers/slapd/back-perl/add.c: In function 'perl_back_add':
../../../../../servers/slapd/back-perl/add.c:60:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/add.c:60:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
../../../../../servers/slapd/back-perl/modrdn.c: In function 'perl_back_modrdn':
../../../../../servers/slapd/back-perl/modrdn.c:61:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/modrdn.c:61:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../../servers/slapd/back-perl/delete.c: In function 'perl_back_delete':
../../../../../servers/slapd/back-perl/delete.c:57:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/delete.c:57:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E  -fstack-protector -L/usr/local/lib  -L/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E   -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.2" "back_perl-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.2" "back_perl.so")
libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-perl'
cd back-relay; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-relay'
rm -f version.c
../../../../../build/mkversion -v "" back_relay > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c  -fPIC -DPIC -o .libs/op.o
../../../../../servers/slapd/back-relay/op.c: In function 'relay_back_select_backend':
../../../../../servers/slapd/back-relay/op.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-relay/op.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la 
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/op.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.2" "back_relay-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.2" "back_relay.so")
libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-relay'
cd back-shell; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-shell'
rm -f version.c
../../../../../build/mkversion -v "" back_shell > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c  -fPIC -DPIC -o .libs/fork.o
../../../../../servers/slapd/back-shell/fork.c: In function 'forkandexec':
../../../../../servers/slapd/back-shell/fork.c:54:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-shell/fork.c:54:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/fork.c:80:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 );
    ^
../../../../../servers/slapd/back-shell/fork.c:80:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/fork.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-shell/fork.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/fork.c:98:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-shell/fork.c:98:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/fork.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-shell/fork.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c  -fPIC -DPIC -o .libs/result.o
../../../../../servers/slapd/back-shell/result.c: In function 'read_and_send_results':
../../../../../servers/slapd/back-shell/result.c:64:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n",
    ^
../../../../../servers/slapd/back-shell/result.c:64:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/result.c:69:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n",
   ^
../../../../../servers/slapd/back-shell/result.c:69:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/result.c:99:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
     ^
../../../../../servers/slapd/back-shell/result.c:99:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.2" "back_shell-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.2" "back_shell.so")
libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-shell'
cd back-sock; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-sock'
rm -f version.c
../../../../../build/mkversion -v "" back_sock > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c  -fPIC -DPIC -o .libs/opensock.o
../../../../../servers/slapd/back-sock/opensock.c: In function 'opensock':
../../../../../servers/slapd/back-sock/opensock.c:50:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sock/opensock.c:50:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sock/opensock.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n",
   ^
../../../../../servers/slapd/back-sock/opensock.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sock/opensock.c:65:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sock/opensock.c:65:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c  -fPIC -DPIC -o .libs/result.o
../../../../../servers/slapd/back-sock/result.c: In function 'sock_read_and_send_results':
../../../../../servers/slapd/back-sock/result.c:61:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n",
    ^
../../../../../servers/slapd/back-sock/result.c:61:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sock/result.c:66:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n",
   ^
../../../../../servers/slapd/back-sock/result.c:66:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sock/result.c:103:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
     ^
../../../../../servers/slapd/back-sock/result.c:103:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.2" "back_sock-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.2" "back_sock.so")
libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-sock'
cd back-sql; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-sql'
rm -f version.c
../../../../../build/mkversion -v "" back_sql > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-sql/init.c: In function 'sql_back_initialize':
../../../../../servers/slapd/back-sql/init.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_destroy':
../../../../../servers/slapd/back-sql/init.c:93:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:93:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_init':
../../../../../servers/slapd/back-sql/init.c:106:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:106:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:119:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:119:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_destroy':
../../../../../servers/slapd/back-sql/init.c:131:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:131:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:220:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:220:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_open':
../../../../../servers/slapd/back-sql/init.c:238:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): "
  ^
../../../../../servers/slapd/back-sql/init.c:238:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:241:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:241:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:248:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:248:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:254:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^
../../../../../servers/slapd/back-sql/init.c:254:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:310:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:310:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:328:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:328:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:336:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^
../../../../../servers/slapd/back-sql/init.c:336:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:372:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:372:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:389:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:389:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:397:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^
../../../../../servers/slapd/back-sql/init.c:397:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:432:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:432:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:443:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:443:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:476:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:476:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:490:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:490:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:494:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:494:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:499:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:499:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:503:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:503:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:510:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:510:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:514:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:514:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:521:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:521:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:532:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:532:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:536:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:536:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:543:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:543:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:547:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:547:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:558:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:558:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:563:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:563:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:568:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:568:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:572:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:572:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:645:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): "
  ^
../../../../../servers/slapd/back-sql/init.c:645:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_close':
../../../../../servers/slapd/back-sql/init.c:657:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:657:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:661:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:661:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen':
../../../../../servers/slapd/back-sql/config.c:382:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-sql/config.c:382:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:446:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-sql/config.c:446:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:451:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG,
    ^
../../../../../servers/slapd/back-sql/config.c:451:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:474:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-sql/config.c:474:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:483:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n",
    ^
../../../../../servers/slapd/back-sql/config.c:483:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c: In function 'read_baseObject':
../../../../../servers/slapd/back-sql/config.c:550:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-sql/config.c:550:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:560:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-sql/config.c:560:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:625:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n",
  ^
../../../../../servers/slapd/back-sql/config.c:625:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c: In function 'create_baseObject':
../../../../../servers/slapd/back-sql/config.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/config.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_attrlist_add':
../../../../../servers/slapd/back-sql/search.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
   ^
../../../../../servers/slapd/back-sql/search.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:106:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
  ^
../../../../../servers/slapd/back-sql/search.c:106:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_sub_filter':
../../../../../servers/slapd/back-sql/search.c:529:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n",
  ^
../../../../../servers/slapd/back-sql/search.c:529:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_filter':
../../../../../servers/slapd/back-sql/search.c:690:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/search.c:690:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:716:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): "
   ^
../../../../../servers/slapd/back-sql/search.c:716:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:816:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/search.c:816:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:865:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/search.c:865:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1076:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-sql/search.c:1076:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_filter_attr':
../../../../../servers/slapd/back-sql/search.c:1187:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1187:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1397:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1397:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_srch_query':
../../../../../servers/slapd/back-sql/search.c:1414:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/search.c:1414:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1639:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1639:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_oc_get_candidates':
../../../../../servers/slapd/back-sql/search.c:1672:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1672:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1692:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1692:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1703:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1703:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1728:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1728:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1735:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", 
  ^
../../../../../servers/slapd/back-sql/search.c:1735:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1742:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1742:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1749:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1749:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1755:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1755:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1782:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n",
   ^
../../../../../servers/slapd/back-sql/search.c:1782:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1788:12: warning: too many arguments for format [-Wformat-extra-args]
            Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
            ^
../../../../../servers/slapd/back-sql/search.c:1788:12: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1863:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n",
    ^
../../../../../servers/slapd/back-sql/search.c:1863:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1866:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n",
    ^
../../../../../servers/slapd/back-sql/search.c:1866:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1873:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
    ^
../../../../../servers/slapd/back-sql/search.c:1873:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1887:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n",
   ^
../../../../../servers/slapd/back-sql/search.c:1887:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1892:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
    ^
../../../../../servers/slapd/back-sql/search.c:1892:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1902:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1902:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1989:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1989:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_search':
../../../../../servers/slapd/back-sql/search.c:2024:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
   ^
../../../../../servers/slapd/back-sql/search.c:2024:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2039:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
   ^
../../../../../servers/slapd/back-sql/search.c:2039:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2292:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
     ^
../../../../../servers/slapd/back-sql/search.c:2292:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2389:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE, 
     ^
../../../../../servers/slapd/back-sql/search.c:2389:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2458:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
     ^
../../../../../servers/slapd/back-sql/search.c:2458:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2557:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/search.c:2557:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_entry_get':
../../../../../servers/slapd/back-sql/search.c:2618:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../../servers/slapd/back-sql/search.c:2618:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2626:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../../servers/slapd/back-sql/search.c:2626:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'send_paged_response':
../../../../../servers/slapd/back-sql/search.c:2749:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-sql/search.c:2749:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-sql/bind.c: In function 'backsql_bind':
../../../../../servers/slapd/back-sql/bind.c:41:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sql/bind.c:41:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/bind.c:50:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n",
    ^
../../../../../servers/slapd/back-sql/bind.c:50:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/bind.c:57:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
        ^
../../../../../servers/slapd/back-sql/bind.c:57:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/bind.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
   ^
../../../../../servers/slapd/back-sql/bind.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/bind.c:112:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/bind.c:112:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../../servers/slapd/back-sql/compare.c: In function 'backsql_compare':
../../../../../servers/slapd/back-sql/compare.c:42:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sql/compare.c:42:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/compare.c:46:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
        ^
../../../../../servers/slapd/back-sql/compare.c:46:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/compare.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
   ^
../../../../../servers/slapd/back-sql/compare.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/compare.c:186:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0);
  ^
../../../../../servers/slapd/back-sql/compare.c:186:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c  -fPIC -DPIC -o .libs/operational.o
../../../../../servers/slapd/back-sql/operational.c: In function 'backsql_operational':
../../../../../servers/slapd/back-sql/operational.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/operational.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:168:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
   ^
../../../../../servers/slapd/back-sql/operational.c:168:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:190:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^
../../../../../servers/slapd/back-sql/operational.c:190:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:207:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^
../../../../../servers/slapd/back-sql/operational.c:207:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:222:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^
../../../../../servers/slapd/back-sql/operational.c:222:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:237:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^
../../../../../servers/slapd/back-sql/operational.c:237:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:246:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0);
  ^
../../../../../servers/slapd/back-sql/operational.c:246:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c  -fPIC -DPIC -o .libs/entry-id.o
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_dn2id':
../../../../../servers/slapd/back-sql/entry-id.c:186:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): id_query \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/entry-id.c:186:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, 
   ^
../../../../../servers/slapd/back-sql/entry-id.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:202:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/entry-id.c:202:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:223:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:223:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:232:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/entry-id.c:232:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:246:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:246:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/entry-id.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:370:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-sql/entry-id.c:370:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_count_children':
../../../../../servers/slapd/back-sql/entry-id.c:397:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/entry-id.c:397:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:410:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/entry-id.c:410:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:414:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, 
   ^
../../../../../servers/slapd/back-sql/entry-id.c:414:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:425:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:425:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:435:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:435:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:481:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n",
  ^
../../../../../servers/slapd/back-sql/entry-id.c:481:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_get_attr_vals':
../../../../../servers/slapd/back-sql/entry-id.c:561:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:561:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:571:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:571:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:579:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:579:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:594:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:594:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:602:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
  ^
../../../../../servers/slapd/back-sql/entry-id.c:602:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:645:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 );
    ^
../../../../../servers/slapd/back-sql/entry-id.c:645:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:666:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:666:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:698:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:698:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:894:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/entry-id.c:894:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_id2entry':
../../../../../servers/slapd/back-sql/entry-id.c:918:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/entry-id.c:918:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:965:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:965:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:971:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:971:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:999:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
     ^
../../../../../servers/slapd/back-sql/entry-id.c:999:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:1103:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/entry-id.c:1103:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c  -fPIC -DPIC -o .libs/schema-map.o
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_add_sysmaps':
../../../../../servers/slapd/back-sql/schema-map.c:271:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:271:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_oc_get_attr_mapping':
../../../../../servers/slapd/back-sql/schema-map.c:362:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-sql/schema-map.c:362:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:391:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
    ^
../../../../../servers/slapd/back-sql/schema-map.c:391:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:462:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:462:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:467:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:467:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:490:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): "
  ^
../../../../../servers/slapd/back-sql/schema-map.c:490:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_load_schema_map':
../../../../../servers/slapd/back-sql/schema-map.c:513:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:513:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:524:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists "
       ^
../../../../../servers/slapd/back-sql/schema-map.c:524:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:534:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/schema-map.c:534:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:539:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:539:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:548:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:548:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:581:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-sql/schema-map.c:581:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:613:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
    ^
../../../../../servers/slapd/back-sql/schema-map.c:613:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:620:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:620:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:628:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:628:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:646:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:646:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:680:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:680:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:686:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:686:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:697:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "    create_proc=\"%s\"\n",
    ^
../../../../../servers/slapd/back-sql/schema-map.c:697:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:701:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "    create_keyval=\"%s\"\n",
    ^
../../../../../servers/slapd/back-sql/schema-map.c:701:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:705:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "    create_hint=\"%s\"\n", 
    ^
../../../../../servers/slapd/back-sql/schema-map.c:705:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:710:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "    delete_proc=\"%s\"\n", 
    ^
../../../../../servers/slapd/back-sql/schema-map.c:710:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:713:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "    expect_return: "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:713:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:723:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/schema-map.c:723:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:728:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:728:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:737:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:737:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:757:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:757:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_free_attr':
../../../../../servers/slapd/back-sql/schema-map.c:964:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/schema-map.c:964:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:1000:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:1000:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_free_oc':
../../../../../servers/slapd/back-sql/schema-map.c:1008:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/schema-map.c:1008:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:1024:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:1024:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_destroy_schema_map':
../../../../../servers/slapd/back-sql/schema-map.c:1030:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:1030:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:1033:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:1033:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c  -fPIC -DPIC -o .libs/sql-wrap.o
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_PrintErrors':
../../../../../servers/slapd/back-sql/sql-wrap.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_Prepare':
../../../../../servers/slapd/back-sql/sql-wrap.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): "
   ^
../../../../../servers/slapd/back-sql/sql-wrap.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_BindRowAsStrings_x':
../../../../../servers/slapd/back-sql/sql-wrap.c:202:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: "
    ^
../../../../../servers/slapd/back-sql/sql-wrap.c:202:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:211:9: warning: pointer targets in passing argument 7 of 'SQLDescribeCol' differ in signedness [-Wpointer-sign]
    rc = SQLDescribeCol( sth, (SQLSMALLINT)(i + 1), &colname[ 0 ],
         ^
In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177:0,
                 from ../../../../../servers/slapd/back-sql/proto-sql.h:77,
                 from ../../../../../servers/slapd/back-sql/sql-wrap.c:31:
/usr/include/sql.h:644:24: note: expected 'SQLUINTEGER *' but argument is of type 'SQLINTEGER *'
     SQLRETURN  SQL_API SQLDescribeCol(SQLHSTMT StatementHandle,
                        ^
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_close_db_handle':
../../../../../servers/slapd/back-sql/sql-wrap.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n",
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:329:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n",
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:329:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_init_db_env':
../../../../../servers/slapd/back-sql/sql-wrap.c:346:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:346:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:350:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n",
   ^
../../../../../servers/slapd/back-sql/sql-wrap.c:350:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:357:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:357:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_env':
../../../../../servers/slapd/back-sql/sql-wrap.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_open_db_handle':
../../../../../servers/slapd/back-sql/sql-wrap.c:392:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n",
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:392:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:397:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^
../../../../../servers/slapd/back-sql/sql-wrap.c:397:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:410:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^
../../../../../servers/slapd/back-sql/sql-wrap.c:410:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:443:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
    ^
../../../../../servers/slapd/back-sql/sql-wrap.c:443:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:450:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^
../../../../../servers/slapd/back-sql/sql-wrap.c:450:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:460:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n",
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:460:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_conn':
../../../../../servers/slapd/back-sql/sql-wrap.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:486:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:486:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_get_db_conn':
../../../../../servers/slapd/back-sql/sql-wrap.c:498:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:498:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:534:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:534:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c  -fPIC -DPIC -o .libs/modify.o
../../../../../servers/slapd/back-sql/modify.c: In function 'backsql_modify':
../../../../../servers/slapd/back-sql/modify.c:48:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/modify.c:48:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modify.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modify(): "
   ^
../../../../../servers/slapd/back-sql/modify.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modify.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_modify(): "
   ^
../../../../../servers/slapd/back-sql/modify.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modify.c:105:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_modify(): "
  ^
../../../../../servers/slapd/back-sql/modify.c:105:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modify.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/modify.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modify.c:210:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/modify.c:210:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c  -fPIC -DPIC -o .libs/util.o
../../../../../servers/slapd/back-sql/util.c: In function 'backsql_strcat_x':
../../../../../servers/slapd/back-sql/util.c:105:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "backsql_strcat(): "
     ^
../../../../../servers/slapd/back-sql/util.c:105:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/util.c: In function 'backsql_strfcat_x':
../../../../../servers/slapd/back-sql/util.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): "
     ^
../../../../../servers/slapd/back-sql/util.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c  -fPIC -DPIC -o .libs/add.o
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_modify_delete_all_values':
../../../../../servers/slapd/back-sql/add.c:71:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/add.c:71:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/add.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:100:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/add.c:100:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:115:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/add.c:115:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:145:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:145:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:164:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:164:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:181:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:181:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/add.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:208:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:208:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:231:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:231:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_modify_internal':
../../../../../servers/slapd/back-sql/add.c:276:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): "
  ^
../../../../../servers/slapd/back-sql/add.c:276:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:312:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^
../../../../../servers/slapd/back-sql/add.c:312:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:329:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^
../../../../../servers/slapd/back-sql/add.c:329:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:334:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:334:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:353:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:353:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:365:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:365:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:395:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:395:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:411:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^
../../../../../servers/slapd/back-sql/add.c:411:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:431:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:431:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:447:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE,
       ^
../../../../../servers/slapd/back-sql/add.c:447:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:464:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:464:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:477:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:477:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:490:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:490:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:513:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:513:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:547:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:547:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:564:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:564:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:573:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^
../../../../../servers/slapd/back-sql/add.c:573:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:590:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:590:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:606:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE,
       ^
../../../../../servers/slapd/back-sql/add.c:606:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:623:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:623:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:649:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:649:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:662:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:662:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:672:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:672:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:699:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^
../../../../../servers/slapd/back-sql/add.c:699:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_add_attr':
../../../../../servers/slapd/back-sql/add.c:807:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:807:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:828:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/add.c:828:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:849:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/add.c:849:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_add':
../../../../../servers/slapd/back-sql/add.c:947:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n",
  ^
../../../../../servers/slapd/back-sql/add.c:947:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:957:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:957:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:970:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:970:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:998:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:998:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1025:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1025:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1036:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1036:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1048:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1048:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1072:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1072:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1089:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1089:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1100:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1100:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1164:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:1164:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1187:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
    ^
../../../../../servers/slapd/back-sql/add.c:1187:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1194:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
    ^
../../../../../servers/slapd/back-sql/add.c:1194:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1202:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): executing \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/add.c:1202:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1206:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1206:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:1250:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1261:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:1261:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1298:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:1298:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1312:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
  ^
../../../../../servers/slapd/back-sql/add.c:1312:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1326:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1326:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1342:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1342:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1359:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1359:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1376:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1376:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1399:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(): %s\n", buf, 0, 0 );
   ^
../../../../../servers/slapd/back-sql/add.c:1399:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1404:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1404:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1422:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(): "
   ^
../../../../../servers/slapd/back-sql/add.c:1422:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../../servers/slapd/back-sql/delete.c: In function 'backsql_delete_int':
../../../../../servers/slapd/back-sql/delete.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/delete.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:219:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:219:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:234:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:234:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:248:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:248:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:265:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:265:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c: In function 'backsql_delete':
../../../../../servers/slapd/back-sql/delete.c:414:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/delete.c:414:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:419:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:419:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:482:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:482:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:504:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:504:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:519:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:519:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:542:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
    ^
../../../../../servers/slapd/back-sql/delete.c:542:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:556:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
    ^
../../../../../servers/slapd/back-sql/delete.c:556:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:616:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/delete.c:616:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
../../../../../servers/slapd/back-sql/modrdn.c: In function 'backsql_modrdn':
../../../../../servers/slapd/back-sql/modrdn.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:110:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-sql/modrdn.c:110:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:124:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:124:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:138:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   no access to entry\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sql/modrdn.c:138:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:170:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-sql/modrdn.c:170:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:175:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:175:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:185:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   no access to parent\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sql/modrdn.c:185:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:197:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
    ^
../../../../../servers/slapd/back-sql/modrdn.c:197:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
    ^
../../../../../servers/slapd/back-sql/modrdn.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:227:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:227:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:233:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
    ^
../../../../../servers/slapd/back-sql/modrdn.c:233:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:250:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:250:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:257:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:257:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:271:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): new entry dn is \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/modrdn.c:271:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:287:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
  ^
../../../../../servers/slapd/back-sql/modrdn.c:287:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:292:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:292:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:306:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:306:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:322:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:322:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:338:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:338:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:370:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:370:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:427:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
    ^
../../../../../servers/slapd/back-sql/modrdn.c:427:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:445:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/modrdn.c:445:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:525:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/modrdn.c:525:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c  -fPIC -DPIC -o .libs/api.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -lodbc  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.10.2" "back_sql-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.10.2" "back_sql.so")
libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-sql'
cd overlays; make -w dynamic
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/overlays'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c  -fPIC -DPIC -o .libs/accesslog.o
../../../../../servers/slapd/overlays/accesslog.c: In function 'log_cf_gen':
../../../../../servers/slapd/overlays/accesslog.c:977:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^
../../../../../servers/slapd/overlays/accesslog.c:977:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c:1013:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^
../../../../../servers/slapd/overlays/accesslog.c:1013:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c:1020:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^
../../../../../servers/slapd/overlays/accesslog.c:1020:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_op_mod':
../../../../../servers/slapd/overlays/accesslog.c:1951:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
    int rc;
        ^
../../../../../servers/slapd/overlays/accesslog.c:1964:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
    int rc;
        ^
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_root':
../../../../../servers/slapd/overlays/accesslog.c:2167:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_open':
../../../../../servers/slapd/overlays/accesslog.c:2267:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/accesslog.c:2267:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_initialize':
../../../../../servers/slapd/overlays/accesslog.c:2321:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/accesslog.c:2321:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c:2331:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/overlays/accesslog.c:2331:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c:2346:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/accesslog.c:2346:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c:2361:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/accesslog.c:2361:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/accesslog.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.2" "accesslog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.2" "accesslog.so")
libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c  -fPIC -DPIC -o .libs/auditlog.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/auditlog.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.2" "auditlog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.2" "auditlog.so")
libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c  -fPIC -DPIC -o .libs/collect.o
../../../../../servers/slapd/overlays/collect.c: In function 'collect_cf':
../../../../../servers/slapd/overlays/collect.c:208:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/collect.c:208:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/collect.c:228:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/collect.c:228:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/collect.c:246:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^
../../../../../servers/slapd/overlays/collect.c:246:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/collect.c: In function 'collect_response':
../../../../../servers/slapd/overlays/collect.c:366:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/collect.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.2" "collect-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.2" "collect.so")
libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c  -fPIC -DPIC -o .libs/constraint.o
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen':
../../../../../servers/slapd/overlays/constraint.c:360:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
       ^
../../../../../servers/slapd/overlays/constraint.c:360:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:528:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^
../../../../../servers/slapd/overlays/constraint.c:528:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_uri_cb':
../../../../../servers/slapd/overlays/constraint.c:555:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n",
   ^
../../../../../servers/slapd/overlays/constraint.c:555:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_violation':
../../../../../servers/slapd/overlays/constraint.c:654:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/constraint.c:654:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:662:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, 
    ^
../../../../../servers/slapd/overlays/constraint.c:662:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:668:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, 
    ^
../../../../../servers/slapd/overlays/constraint.c:668:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_add':
../../../../../servers/slapd/overlays/constraint.c:801:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, 
    ^
../../../../../servers/slapd/overlays/constraint.c:801:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_check_count_violation':
../../../../../servers/slapd/overlays/constraint.c:843:12: warning: unused variable 'b' [-Wunused-variable]
  BerVarray b = NULL;
            ^
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_update':
../../../../../servers/slapd/overlays/constraint.c:931:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0);
  ^
../../../../../servers/slapd/overlays/constraint.c:931:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:966:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/constraint.c:966:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:978:12: warning: unused variable 'ce' [-Wunused-variable]
   unsigned ce = 0;
            ^
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/constraint.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.2" "constraint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.2" "constraint.so")
libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c  -fPIC -DPIC -o .libs/dds.o
../../../../../servers/slapd/overlays/dds.c: In function 'dds_initialize':
../../../../../servers/slapd/overlays/dds.c:1909:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/overlays/dds.c:1909:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/dds.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.2" "dds-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.2" "dds.so")
libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c  -fPIC -DPIC -o .libs/deref.o
../../../../../servers/slapd/overlays/deref.c: In function 'deref_db_init':
../../../../../servers/slapd/overlays/deref.c:533:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/deref.c:533:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/deref.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.2" "deref-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.2" "deref.so")
libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c  -fPIC -DPIC -o .libs/dyngroup.o
../../../../../servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf':
../../../../../servers/slapd/overlays/dyngroup.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/dyngroup.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dyngroup.c:105:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/dyngroup.c:105:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dyngroup.c:86:4: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized]
    ch_free( ap );
    ^
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/dyngroup.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.2" "dyngroup-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.2" "dyngroup.so")
libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c  -fPIC -DPIC -o .libs/dynlist.o
../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_prepare_entry':
../../../../../servers/slapd/overlays/dynlist.c:435:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): "
    ^
../../../../../servers/slapd/overlays/dynlist.c:435:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_build_def_filter':
../../../../../servers/slapd/overlays/dynlist.c:839:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n",
   ^
../../../../../servers/slapd/overlays/dynlist.c:839:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c: In function 'dl_cfgen':
../../../../../servers/slapd/overlays/dynlist.c:1078:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1078:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1161:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/dynlist.c:1161:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1175:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1175:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1185:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1185:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1214:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^
../../../../../servers/slapd/overlays/dynlist.c:1214:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1227:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/dynlist.c:1227:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1256:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^
../../../../../servers/slapd/overlays/dynlist.c:1256:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1290:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/overlays/dynlist.c:1290:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1305:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1305:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1316:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1316:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1327:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1327:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1338:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1338:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1361:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/dynlist.c:1361:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_db_open':
../../../../../servers/slapd/overlays/dynlist.c:1414:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
      ^
../../../../../servers/slapd/overlays/dynlist.c:1414:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1429:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
      ^
../../../../../servers/slapd/overlays/dynlist.c:1429:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1451:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
    ^
../../../../../servers/slapd/overlays/dynlist.c:1451:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1462:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
    ^
../../../../../servers/slapd/overlays/dynlist.c:1462:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/dynlist.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.2" "dynlist-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.2" "dynlist.so")
libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c  -fPIC -DPIC -o .libs/memberof.o
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_value_modify':
../../../../../servers/slapd/overlays/memberof.c:421:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s\n",
    ^
../../../../../servers/slapd/overlays/memberof.c:421:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c:463:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s\n",
    ^
../../../../../servers/slapd/overlays/memberof.c:463:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_op_add':
../../../../../servers/slapd/overlays/memberof.c:527:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): "
   ^
../../../../../servers/slapd/overlays/memberof.c:527:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_op_modify':
../../../../../servers/slapd/overlays/memberof.c:874:12: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
       int  rc;
            ^
../../../../../servers/slapd/overlays/memberof.c: In function 'mo_cf_gen':
../../../../../servers/slapd/overlays/memberof.c:1925:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/memberof.c:1925:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c:1944:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/memberof.c:1944:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c:1956:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/memberof.c:1956:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c:1974:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/memberof.c:1974:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c:1986:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/memberof.c:1986:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_db_open':
../../../../../servers/slapd/overlays/memberof.c:2038:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/memberof.c:2038:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_initialize':
../../../../../servers/slapd/overlays/memberof.c:2120:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/memberof.c:2120:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/memberof.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.2" "memberof-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.2" "memberof.so")
libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_cf_default':
../../../../../servers/slapd/overlays/ppolicy.c:262:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/ppolicy.c:262:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/ppolicy.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:277:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/ppolicy.c:277:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/ppolicy.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_get':
../../../../../servers/slapd/overlays/ppolicy.c:481:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:481:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:551:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/overlays/ppolicy.c:551:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'check_password_quality':
../../../../../servers/slapd/overlays/ppolicy.c:646:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:646:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:661:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/overlays/ppolicy.c:661:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_bind_response':
../../../../../servers/slapd/overlays/ppolicy.c:1068:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/ppolicy.c:1068:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:1123:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:1123:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_restrict':
../../../../../servers/slapd/overlays/ppolicy.c:1294:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/ppolicy.c:1294:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_modify':
../../../../../servers/slapd/overlays/ppolicy.c:1742:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:1742:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:1829:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/ppolicy.c:1829:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:1866:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:1866:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:2103:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/overlays/ppolicy.c:2103:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_db_init':
../../../../../servers/slapd/overlays/ppolicy.c:2246:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
    ^
../../../../../servers/slapd/overlays/ppolicy.c:2246:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:2263:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
      ^
../../../../../servers/slapd/overlays/ppolicy.c:2263:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_initialize':
../../../../../servers/slapd/overlays/ppolicy.c:2345:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:2345:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:2360:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 );
   ^
../../../../../servers/slapd/overlays/ppolicy.c:2360:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl
libtool: link: cc -shared  -fPIC -DPIC  .libs/ppolicy.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/arm-linux-gnueabihf/libltdl.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.2" "ppolicy-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.2" "ppolicy.so")
libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c  -fPIC -DPIC -o .libs/pcache.o
../../../../../servers/slapd/overlays/pcache.c: In function 'add_query_on_top':
../../../../../servers/slapd/overlays/pcache.c:1049:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Base of added query = %s\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1049:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'query_containment':
../../../../../servers/slapd/overlays/pcache.c:1445:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "Lock QC index = %p\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:1445:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1524:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:1524:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'add_query':
../../../../../servers/slapd/overlays/pcache.c:1596:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Added query expires at %ld (%s)\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1596:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1611:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Lock AQ index = %p\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1611:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1647:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1647:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1656:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Unlock AQ index = %p \n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1656:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'cache_replacement':
../../../../../servers/slapd/overlays/pcache.c:1709:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( pcache_debug,
    ^
../../../../../servers/slapd/overlays/pcache.c:1709:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1727:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( pcache_debug,
    ^
../../../../../servers/slapd/overlays/pcache.c:1727:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1743:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 );
  ^
../../../../../servers/slapd/overlays/pcache.c:1743:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1746:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1746:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1748:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 );
  ^
../../../../../servers/slapd/overlays/pcache.c:1748:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'remove_query_data':
../../../../../servers/slapd/overlays/pcache.c:1833:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n",
    ^
../../../../../servers/slapd/overlays/pcache.c:1833:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1857:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( pcache_debug,
    ^
../../../../../servers/slapd/overlays/pcache.c:1857:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'remove_query_and_data':
../../../../../servers/slapd/overlays/pcache.c:2018:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:2018:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:2022:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:2022:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:2028:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:2028:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:2032:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:2032:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'cache_entries':
../../../../../servers/slapd/overlays/pcache.c:2314:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "UUID for query being added = %s\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:2314:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:2328:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:2328:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_cleanup':
../../../../../servers/slapd/overlays/pcache.c:2395:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "STORED QUERIES = %lu\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:2395:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_response':
../../../../../servers/slapd/overlays/pcache.c:2464:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:2464:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pc_setpw':
../../../../../servers/slapd/overlays/pcache.c:2584:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( pcache_debug, "pc_setpw: hash failed %s\n",
    ^
../../../../../servers/slapd/overlays/pcache.c:2584:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:2613:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:2613:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pc_bind_search':
../../../../../servers/slapd/overlays/pcache.c:2723:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "pc_bind_search: cache is stale, "
     ^
../../../../../servers/slapd/overlays/pcache.c:2723:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_bind':
../../../../../servers/slapd/overlays/pcache.c:2913:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:2913:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_search':
../../../../../servers/slapd/overlays/pcache.c:3024:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "query template of incoming query = %s\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:3024:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3042:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "Entering QC, querystr = %s\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:3042:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3062:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:3062:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3106:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/overlays/pcache.c:3106:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3121:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:3121:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3168:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "QUERY NOT CACHEABLE\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:3168:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check':
../../../../../servers/slapd/overlays/pcache.c:3564:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "Lock CR index = %p\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:3564:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3570:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
      ^
../../../../../servers/slapd/overlays/pcache.c:3570:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3572:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( pcache_debug, "Unlock CR index = %p\n",
      ^
../../../../../servers/slapd/overlays/pcache.c:3572:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3586:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:3586:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3591:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "STORED QUERIES = %lu\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:3591:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3594:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug,
     ^
../../../../../servers/slapd/overlays/pcache.c:3594:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pc_cf_gen':
../../../../../servers/slapd/overlays/pcache.c:3959:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3959:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3966:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3966:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3971:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3971:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3976:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3976:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3982:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3982:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3989:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3989:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3994:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3994:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4001:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4001:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4006:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4006:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4011:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4011:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4018:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4018:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4023:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:4023:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4032:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4032:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4038:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4038:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4045:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4045:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4053:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4053:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4103:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/overlays/pcache.c:4103:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4123:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
       ^
../../../../../servers/slapd/overlays/pcache.c:4123:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4143:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4143:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4150:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4150:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4156:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4156:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4164:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4164:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4174:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4174:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4189:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4189:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4205:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4205:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4216:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4216:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4227:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4227:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4237:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "Template:\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:4237:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4238:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "  query template: %s\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:4238:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4244:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "  attributes: \n", 0, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:4244:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4247:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "\t%s\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:4247:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4254:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4254:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4260:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4260:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4268:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4268:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4279:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4279:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4292:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4292:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4303:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4303:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4316:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4316:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4327:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4327:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4363:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4363:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4389:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4389:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4396:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4396:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4411:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4411:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4427:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4427:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4454:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4454:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2':
../../../../../servers/slapd/overlays/pcache.c:4605:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "pcache_db_open(): "
    ^
../../../../../servers/slapd/overlays/pcache.c:4605:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open':
../../../../../servers/slapd/overlays/pcache.c:4714:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4714:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4718:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4718:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4723:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4723:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4729:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:4729:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4730:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:4730:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4731:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:4731:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_close':
../../../../../servers/slapd/overlays/pcache.c:4851:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:4851:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_initialize':
../../../../../servers/slapd/overlays/pcache.c:5705:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "pcache_initialize: "
    ^
../../../../../servers/slapd/overlays/pcache.c:5705:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:5715:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/pcache.c:5715:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:5725:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/pcache.c:5725:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check':
../../../../../servers/slapd/overlays/pcache.c:3607:28: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized]
    } else if ( !templ->ttr && query->expiry_time > ttl ) {
                            ^
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2':
../../../../../servers/slapd/overlays/pcache.c:801:20: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized]
    cq->expiry_time = expiry_time;
                    ^
../../../../../servers/slapd/overlays/pcache.c:604:10: note: 'expiry_time' was declared here
  time_t  expiry_time;
          ^
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/pcache.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.2" "pcache-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.2" "pcache.so")
libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c  -fPIC -DPIC -o .libs/refint.o
../../../../../servers/slapd/overlays/refint.c: In function 'refint_cf_gen':
../../../../../servers/slapd/overlays/refint.c:248:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^
../../../../../servers/slapd/overlays/refint.c:248:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c: In function 'refint_search_cb':
../../../../../servers/slapd/overlays/refint.c:409:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n",
  ^
../../../../../servers/slapd/overlays/refint.c:409:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c: In function 'refint_repair':
../../../../../servers/slapd/overlays/refint.c:543:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/refint.c:543:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c:551:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/refint.c:551:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c:580:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/refint.c:580:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c:682:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/refint.c:682:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c: In function 'refint_response':
../../../../../servers/slapd/overlays/refint.c:871:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/refint.c:871:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c:887:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/overlays/refint.c:887:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/refint.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c: In function 'refint_initialize':
../../../../../servers/slapd/overlays/refint.c:963:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "refint_initialize: "
   ^
../../../../../servers/slapd/overlays/refint.c:963:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/refint.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.2" "refint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.2" "refint.so")
libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c  -fPIC -DPIC -o .libs/retcode.o
../../../../../servers/slapd/overlays/retcode.c: In function 'rc_cf_gen':
../../../../../servers/slapd/overlays/retcode.c:951:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^
../../../../../servers/slapd/overlays/retcode.c:951:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:963:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^
../../../../../servers/slapd/overlays/retcode.c:963:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:972:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^
../../../../../servers/slapd/overlays/retcode.c:972:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:983:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
     ^
../../../../../servers/slapd/overlays/retcode.c:983:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1003:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^
../../../../../servers/slapd/overlays/retcode.c:1003:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1066:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
        ^
../../../../../servers/slapd/overlays/retcode.c:1066:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1079:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1079:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1092:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1092:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1101:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1101:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1114:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1114:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1125:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1125:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1155:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1155:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1167:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1167:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1181:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
        ^
../../../../../servers/slapd/overlays/retcode.c:1181:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1208:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1208:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1217:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
      ^
../../../../../servers/slapd/overlays/retcode.c:1217:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c: In function 'retcode_initialize':
../../../../../servers/slapd/overlays/retcode.c:1516:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/retcode.c:1516:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1527:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/retcode.c:1527:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/retcode.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.2" "retcode-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.2" "retcode.so")
libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c  -fPIC -DPIC -o .libs/rwm.o
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_op_add':
../../../../../servers/slapd/overlays/rwm.c:270:5: warning: variable 'i' set but not used [-Wunused-but-set-variable]
     i;
     ^
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_suffixmassage_config':
../../../../../servers/slapd/overlays/rwm.c:1665:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^
../../../../../servers/slapd/overlays/rwm.c:1665:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwm.c:1681:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is"
    ^
../../../../../servers/slapd/overlays/rwm.c:1681:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_db_config':
../../../../../servers/slapd/overlays/rwm.c:1813:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/rwm.c:1813:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwm.c:1827:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/rwm.c:1827:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwm.c:1845:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/rwm.c:1845:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c  -fPIC -DPIC -o .libs/rwmconf.o
../../../../../servers/slapd/overlays/rwmconf.c: In function 'rwm_map_config':
../../../../../servers/slapd/overlays/rwmconf.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/rwmconf.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is "
   ^
../../../../../servers/slapd/overlays/rwmconf.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:101:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/rwmconf.c:101:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/rwmconf.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:191:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
      ^
../../../../../servers/slapd/overlays/rwmconf.c:191:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:215:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
     ^
../../../../../servers/slapd/overlays/rwmconf.c:215:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:226:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/rwmconf.c:226:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c  -fPIC -DPIC -o .libs/rwmdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c  -fPIC -DPIC -o .libs/rwmmap.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.2" "rwm-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.2" "rwm.so")
libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c  -fPIC -DPIC -o .libs/seqmod.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/seqmod.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.2" "seqmod-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.2" "seqmod.so")
libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c  -fPIC -DPIC -o .libs/sssvlv.o
../../../../../servers/slapd/overlays/sssvlv.c: In function 'select_value':
../../../../../servers/slapd/overlays/sssvlv.c:155:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n",
  ^
../../../../../servers/slapd/overlays/sssvlv.c:155:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c: In function 'get_ordering_rule':
../../../../../servers/slapd/overlays/sssvlv.c:980:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n",
    ^
../../../../../servers/slapd/overlays/sssvlv.c:980:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c:989:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/sssvlv.c:989:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c: In function 'build_key':
../../../../../servers/slapd/overlays/sssvlv.c:1073:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/sssvlv.c:1073:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c: In function 'sssvlv_db_init':
../../../../../servers/slapd/overlays/sssvlv.c:1307:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n",
    ^
../../../../../servers/slapd/overlays/sssvlv.c:1307:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c:1319:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n",
    ^
../../../../../servers/slapd/overlays/sssvlv.c:1319:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c: In function 'sssvlv_initialize':
../../../../../servers/slapd/overlays/sssvlv.c:1397:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/overlays/sssvlv.c:1397:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/sssvlv.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.2" "sssvlv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.2" "sssvlv.so")
libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c  -fPIC -DPIC -o .libs/syncprov.o
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_state_ctrl':
../../../../../servers/slapd/overlays/syncprov.c:234:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/syncprov.c:234:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_done_ctrl':
../../../../../servers/slapd/overlays/syncprov.c:287:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/syncprov.c:287:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_sendinfo':
../../../../../servers/slapd/overlays/syncprov.c:344:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:344:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/syncprov.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'findbase_cb':
../../../../../servers/slapd/overlays/syncprov.c:417:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 );
   ^
../../../../../servers/slapd/overlays/syncprov.c:417:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findbase':
../../../../../servers/slapd/overlays/syncprov.c:436:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn':
../../../../../servers/slapd/overlays/syncprov.c:618:16: warning: variable 'srs' set but not used [-Wunused-but-set-variable]
  sync_control *srs = NULL;
                ^
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_sendresp':
../../../../../servers/slapd/overlays/syncprov.c:852:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n",
   ^
../../../../../servers/slapd/overlays/syncprov.c:852:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:855:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n",
   ^
../../../../../servers/slapd/overlays/syncprov.c:855:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_qtask':
../../../../../servers/slapd/overlays/syncprov.c:988:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_matchops':
../../../../../servers/slapd/overlays/syncprov.c:1248:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n",
    ^
../../../../../servers/slapd/overlays/syncprov.c:1248:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:1255:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n",
    ^
../../../../../servers/slapd/overlays/syncprov.c:1255:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_add_slog':
../../../../../servers/slapd/overlays/syncprov.c:1512:4: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
    while ( se = sl->sl_head ) {
    ^
../../../../../servers/slapd/overlays/syncprov.c:1569:11: warning: unused variable 'j' [-Wunused-variable]
    int i, j;
           ^
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_playlog':
../../../../../servers/slapd/overlays/syncprov.c:1631:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_SYNC, "srs csn %s\n",
  ^
../../../../../servers/slapd/overlays/syncprov.c:1631:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:1635:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 );
   ^
../../../../../servers/slapd/overlays/syncprov.c:1635:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:1644:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 );
    ^
../../../../../servers/slapd/overlays/syncprov.c:1644:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:1655:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 );
    ^
../../../../../servers/slapd/overlays/syncprov.c:1655:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:1707:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^
../../../../../servers/slapd/overlays/syncprov.c:1759:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 );
    ^
../../../../../servers/slapd/overlays/syncprov.c:1759:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_search_response':
../../../../../servers/slapd/overlays/syncprov.c:2289:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 );
    ^
../../../../../servers/slapd/overlays/syncprov.c:2289:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2302:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_SYNC,
     ^
../../../../../servers/slapd/overlays/syncprov.c:2302:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2363:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 );
    ^
../../../../../servers/slapd/overlays/syncprov.c:2363:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'sp_cf_gen':
../../../../../servers/slapd/overlays/syncprov.c:2953:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:2953:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2960:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:2960:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2967:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:2967:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2974:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:2974:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2987:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:2987:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_db_open':
../../../../../servers/slapd/overlays/syncprov.c:3050:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/syncprov.c:3050:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_db_init':
../../../../../servers/slapd/overlays/syncprov.c:3202:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/syncprov.c:3202:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_initialize':
../../../../../servers/slapd/overlays/syncprov.c:3393:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/syncprov.c:3393:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn':
../../../../../servers/slapd/overlays/syncprov.c:621:6: warning: 'maxid' may be used uninitialized in this function [-Wmaybe-uninitialized]
  int maxid;
      ^
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_search':
../../../../../servers/slapd/overlays/syncprov.c:2643:9: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized]
      if ( minsid < sl->sl_sids[i] ) {
         ^
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/syncprov.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.2" "syncprov-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.2" "syncprov.so")
libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c  -fPIC -DPIC -o .libs/translucent.o
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_ldadd':
../../../../../servers/slapd/overlays/translucent.c:131:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:131:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_cfadd':
../../../../../servers/slapd/overlays/translucent.c:157:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:157:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_cf_gen':
../../../../../servers/slapd/overlays/translucent.c:218:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../../servers/slapd/overlays/translucent.c:218:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'glue_parent':
../../../../../servers/slapd/overlays/translucent.c:247:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:247:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_add':
../../../../../servers/slapd/overlays/translucent.c:312:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:312:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_modrdn':
../../../../../servers/slapd/overlays/translucent.c:336:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:336:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_delete':
../../../../../servers/slapd/overlays/translucent.c:362:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:362:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_modify':
../../../../../servers/slapd/overlays/translucent.c:404:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:404:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:447:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/translucent.c:447:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:468:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/overlays/translucent.c:468:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:522:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:522:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:528:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/translucent.c:528:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_exop':
../../../../../servers/slapd/overlays/translucent.c:730:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:730:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_search_cb':
../../../../../servers/slapd/overlays/translucent.c:794:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:794:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_search':
../../../../../servers/slapd/overlays/translucent.c:1073:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:1073:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind':
../../../../../servers/slapd/overlays/translucent.c:1181:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:1181:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_connection_destroy':
../../../../../servers/slapd/overlays/translucent.c:1223:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1223:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_config':
../../../../../servers/slapd/overlays/translucent.c:1248:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:1248:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_init':
../../../../../servers/slapd/overlays/translucent.c:1268:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1268:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:1277:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/translucent.c:1277:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_open':
../../../../../servers/slapd/overlays/translucent.c:1297:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1297:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:1310:2: warning: too many arguments for format [-Wformat-extra-args]
  if(rc) Debug(LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/overlays/translucent.c:1310:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_close':
../../../../../servers/slapd/overlays/translucent.c:1329:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1329:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_destroy':
../../../../../servers/slapd/overlays/translucent.c:1352:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1352:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_initialize':
../../../../../servers/slapd/overlays/translucent.c:1381:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1381:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind':
../../../../../servers/slapd/overlays/translucent.c:1203:18: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized]
   op->o_callback = save_cb;
                  ^
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/translucent.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.2" "translucent-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.2" "translucent.so")
libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c  -fPIC -DPIC -o .libs/unique.o
../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain_uri':
../../../../../servers/slapd/overlays/unique.c:213:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:213:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:229:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/unique.c:229:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:290:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../../servers/slapd/overlays/unique.c:290:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain':
../../../../../servers/slapd/overlays/unique.c:337:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n",
  ^
../../../../../servers/slapd/overlays/unique.c:337:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../../servers/slapd/overlays/unique.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:333:6: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable]
  int uri_err = 0;
      ^
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_base':
../../../../../servers/slapd/overlays/unique.c:438:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:438:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:446:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:446:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:455:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:455:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_attrs':
../../../../../servers/slapd/overlays/unique.c:551:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:551:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:562:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:562:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:624:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../../servers/slapd/overlays/unique.c:624:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_strict':
../../../../../servers/slapd/overlays/unique.c:672:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:672:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_uri':
../../../../../servers/slapd/overlays/unique.c:754:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:754:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_db_init':
../../../../../servers/slapd/overlays/unique.c:794:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/unique.c:794:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_db_destroy':
../../../../../servers/slapd/overlays/unique.c:811:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/unique.c:811:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_open':
../../../../../servers/slapd/overlays/unique.c:832:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "unique_open: overlay initialized\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/unique.c:832:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_close':
../../../../../servers/slapd/overlays/unique.c:853:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_close\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/unique.c:853:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'count_attr_cb':
../../../../../servers/slapd/overlays/unique.c:892:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n",
  ^
../../../../../servers/slapd/overlays/unique.c:892:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_search':
../../../../../servers/slapd/overlays/unique.c:1010:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0);
  ^
../../../../../servers/slapd/overlays/unique.c:1010:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:1050:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0);
  ^
../../../../../servers/slapd/overlays/unique.c:1050:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_add':
../../../../../servers/slapd/overlays/unique.c:1079:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n",
  ^
../../../../../servers/slapd/overlays/unique.c:1079:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:1085:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/unique.c:1085:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:1110:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/overlays/unique.c:1110:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_modify':
../../../../../servers/slapd/overlays/unique.c:1207:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n",
  ^
../../../../../servers/slapd/overlays/unique.c:1207:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:1213:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/unique.c:1213:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_modrdn':
../../../../../servers/slapd/overlays/unique.c:1328:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n",
  ^
../../../../../servers/slapd/overlays/unique.c:1328:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:1334:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/unique.c:1334:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/unique.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.2" "unique-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.2" "unique.so")
libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c
libtool: compile:  cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c  -fPIC -DPIC -o .libs/valsort.o
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_response':
../../../../../servers/slapd/overlays/valsort.c:315:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s "
      ^
../../../../../servers/slapd/overlays/valsort.c:315:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c:322:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_TRACE, "weights misformatted "
      ^
../../../../../servers/slapd/overlays/valsort.c:322:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_add':
../../../../../servers/slapd/overlays/valsort.c:409:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
     ^
../../../../../servers/slapd/overlays/valsort.c:409:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c:417:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
     ^
../../../../../servers/slapd/overlays/valsort.c:417:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_modify':
../../../../../servers/slapd/overlays/valsort.c:456:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
     ^
../../../../../servers/slapd/overlays/valsort.c:456:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
     ^
../../../../../servers/slapd/overlays/valsort.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_initialize':
../../../../../servers/slapd/overlays/valsort.c:562:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 );
   ^
../../../../../servers/slapd/overlays/valsort.c:562:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/valsort.o .libs/version.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.2
libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.2" "valsort-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.2" "valsort.so")
libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" )
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/overlays'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/tests'
Making all in /«PKGBUILDDIR»/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/tests/progs'
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c
../../../../tests/progs/slapd-tester.c: In function 'get_search_filters':
../../../../tests/progs/slapd-tester.c:965:8: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable]
    int got_URL = 0;
        ^
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-common.o ../../../../tests/progs/slapd-common.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-search.o ../../../../tests/progs/slapd-search.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-read.o ../../../../tests/progs/slapd-read.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c
../../../../tests/progs/slapd-mtread.c: In function 'do_conn':
../../../../tests/progs/slapd-mtread.c:578:8: warning: unused variable 'i' [-Wunused-variable]
  int   i = 0, do_retry = maxretries;
        ^
../../../../tests/progs/slapd-mtread.c: In function 'do_random2':
../../../../tests/progs/slapd-mtread.c:714:28: warning: unused variable 'e' [-Wunused-variable]
  LDAPMessage *res = NULL, *e = NULL;
                            ^
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o  ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv -pthread
cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls -lgcrypt  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lgcrypt -lcrypt -lresolv
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/tests/progs'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/doc'
Making all in /«PKGBUILDDIR»/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man'
Making all in /«PKGBUILDDIR»/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man1'
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/01/26%' \
			../../../../../doc/man/man1/$page \
		| (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man3'
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/01/26%' \
			../../../../../doc/man/man3/$page \
		| (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man5'
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/01/26%' \
			../../../../../doc/man/man5/$page \
		| (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man8'
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/01/26%' \
			../../../../../doc/man/man8/$page \
		| (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc'
 
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build'
/usr/bin/make -C contrib/slapd-modules/smbk5pwd
make[2]: Entering directory '/«PKGBUILDDIR»/contrib/slapd-modules/smbk5pwd'
../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include  -c smbk5pwd.c
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include -c smbk5pwd.c  -fPIC -DPIC -o .libs/smbk5pwd.o
smbk5pwd.c: In function 'smbk5pwd_exop_passwd':
smbk5pwd.c:467:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: "
    ^
smbk5pwd.c:467:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c: In function 'smbk5pwd_cf_func':
smbk5pwd.c:921:14: warning: variable 'db' set but not used [-Wunused-but-set-variable]
    BackendDB db = *c->be;
              ^
smbk5pwd.c: In function 'smbk5pwd_modules_init':
smbk5pwd.c:989:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^
smbk5pwd.c:989:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c:1013:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^
smbk5pwd.c:1013:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c:1020:3: warning: implicit declaration of function 'kadm5_s_init_with_password_ctx' [-Wimplicit-function-declaration]
   ret = kadm5_s_init_with_password_ctx( context,
   ^
smbk5pwd.c:1027:4: warning: 'krb5_get_error_string' is deprecated (declared at /usr/include/krb5-protos.h:4185) [-Wdeprecated-declarations]
    err_str = krb5_get_error_string( context );
    ^
smbk5pwd.c:1029:5: warning: 'krb5_get_err_text' is deprecated (declared at /usr/include/krb5-protos.h:4149) [-Wdeprecated-declarations]
     err_msg = (char *)krb5_get_err_text( context, ret );
     ^
smbk5pwd.c:1030:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^
smbk5pwd.c:1030:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c:1034:5: warning: 'krb5_free_error_string' is deprecated (declared at /usr/include/krb5-protos.h:3719) [-Wdeprecated-declarations]
     krb5_free_error_string( context, err_str );
     ^
smbk5pwd.c:1050:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^
smbk5pwd.c:1050:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c:1079:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^
smbk5pwd.c:1079:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c:974:2: warning: variable 'dummy_ad' set but not used [-Wunused-but-set-variable]
  dummy_ad;
  ^
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include -c smbk5pwd.c -fPIE -o smbk5pwd.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -lkrb5 -lkadm5srv -lgcrypt
libtool: link: cc -shared  -fPIC -DPIC  .libs/smbk5pwd.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so /usr/lib/arm-linux-gnueabihf/libkrb5.so /usr/lib/arm-linux-gnueabihf/libkadm5srv.so -lgcrypt  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so.0")
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so")
libtool: link: ar cru .libs/smbk5pwd.a  smbk5pwd.o
libtool: link: ranlib .libs/smbk5pwd.a
libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" )
make[2]: Leaving directory '/«PKGBUILDDIR»/contrib/slapd-modules/smbk5pwd'
/usr/bin/make -C contrib/slapd-modules/autogroup
make[2]: Entering directory '/«PKGBUILDDIR»/contrib/slapd-modules/autogroup'
../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c  -fPIC -DPIC -o .libs/autogroup.o
autogroup.c: In function 'autogroup_add_member_to_group':
autogroup.c:117:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n",
  ^
autogroup.c:117:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_add_member_values_to_group':
autogroup.c:169:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n",
  ^
autogroup.c:169:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_delete_member_from_group':
autogroup.c:219:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n",
   ^
autogroup.c:219:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:226:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n",
   ^
autogroup.c:226:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_delete_member_values_from_group':
autogroup.c:281:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n",
         ^
autogroup.c:281:9: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_member_search_cb':
autogroup.c:337:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n",
   ^
autogroup.c:337:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_member_search_modify_cb':
autogroup.c:393:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n",
   ^
autogroup.c:393:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_add_members_from_filter':
autogroup.c:464:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n",
  ^
autogroup.c:464:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_add_group':
autogroup.c:552:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0);
    ^
autogroup.c:552:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:559:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n",
  ^
autogroup.c:559:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:566:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0);
     ^
autogroup.c:566:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:592:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0);
   ^
autogroup.c:592:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:599:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0);
     ^
autogroup.c:599:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:615:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0);
     ^
autogroup.c:615:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:633:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n",
      ^
autogroup.c:633:6: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:644:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n",
      ^
autogroup.c:644:6: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:670:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n",
    ^
autogroup.c:670:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_group_add_cb':
autogroup.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n",
   ^
autogroup.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_add_entry':
autogroup.c:727:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", 
  ^
autogroup.c:727:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_delete_group':
autogroup.c:794:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", 
  ^
autogroup.c:794:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:834:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0);
  ^
autogroup.c:834:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_delete_entry':
autogroup.c:850:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^
autogroup.c:850:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:856:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^
autogroup.c:856:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:845:27: warning: variable 'age_prev' set but not used [-Wunused-but-set-variable]
  autogroup_entry_t *age, *age_prev, *age_next;
                           ^
autogroup.c: In function 'autogroup_response':
autogroup.c:962:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0);
    ^
autogroup.c:962:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:980:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0);
    ^
autogroup.c:980:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:986:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0);
     ^
autogroup.c:986:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:995:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0);
     ^
autogroup.c:995:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1016:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0);
        ^
autogroup.c:1016:8: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1065:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0);
       ^
autogroup.c:1065:7: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1160:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0);
    ^
autogroup.c:1160:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1166:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
     ^
autogroup.c:1166:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1175:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0);
     ^
autogroup.c:1175:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1205:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", 
          ^
autogroup.c:1205:10: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1259:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", 
      ^
autogroup.c:1259:6: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_modify_entry':
autogroup.c:1363:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^
autogroup.c:1363:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1368:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^
autogroup.c:1368:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1400:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0);
   ^
autogroup.c:1400:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1427:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0);
        ^
autogroup.c:1427:8: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_modrdn_entry':
autogroup.c:1462:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^
autogroup.c:1462:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1467:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^
autogroup.c:1467:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_build_def_filter':
autogroup.c:1501:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0);
  ^
autogroup.c:1501:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'ag_cfgen':
autogroup.c:1574:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0);
  ^
autogroup.c:1574:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1734:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1734:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1746:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1746:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1756:5: warning: too many arguments for format [-Wformat-extra-args]
     c->argv[ 2 ] );
     ^
autogroup.c:1756:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1757:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1757:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1768:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1768:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1782:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
autogroup.c:1782:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1799:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^
autogroup.c:1799:6: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1833:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1833:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1845:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1845:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_db_open':
autogroup.c:1884:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0);
  ^
autogroup.c:1884:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_db_close':
autogroup.c:1955:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0);
  ^
autogroup.c:1955:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_db_destroy':
autogroup.c:1997:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0);
  ^
autogroup.c:1997:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c -fPIE -o autogroup.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/autogroup.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/libraries/liblber/.libs ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0
libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0")
libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so")
libtool: link: ar cru .libs/autogroup.a  autogroup.o
libtool: link: ranlib .libs/autogroup.a
libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" )
make[2]: Leaving directory '/«PKGBUILDDIR»/contrib/slapd-modules/autogroup'
make[1]: Leaving directory '/«PKGBUILDDIR»'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/«PKGBUILDDIR»'
echo testsuite disabled
testsuite disabled
make[1]: Leaving directory '/«PKGBUILDDIR»'
 fakeroot debian/rules binary-arch
dh binary-arch --with quilt,autoreconf --builddirectory=/«PKGBUILDDIR»/debian/build
   dh_testroot -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_prep -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_installdirs -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   debian/rules override_dh_auto_install
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_auto_install -- STRIP=
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build'
Making all in /«PKGBUILDDIR»/debian/build
  Entering subdirectory include
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/include'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries'
Making all in /«PKGBUILDDIR»/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/liblutil'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/liblber'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/liblunicode'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/libldap'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/libldap_r'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/librewrite'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/clients'
Making all in /«PKGBUILDDIR»/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/clients/tools'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/clients/tools'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/servers'
Making all in /«PKGBUILDDIR»/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd'
building static backends...
 
  cd back-ldif; make -w all
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif'
 
cd overlays; make -w static
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/overlays'
make[5]: Nothing to be done for 'static'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/overlays'
(cd slapi; make -w all)
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/slapi'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/slapi'
cd overlays; make -w dynamic
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/overlays'
make[5]: Nothing to be done for 'dynamic'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/overlays'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/tests'
Making all in /«PKGBUILDDIR»/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/tests/progs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/tests/progs'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/doc'
Making all in /«PKGBUILDDIR»/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man'
Making all in /«PKGBUILDDIR»/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man1'
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/01/26%' \
			../../../../../doc/man/man1/$page \
		| (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man3'
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/01/26%' \
			../../../../../doc/man/man3/$page \
		| (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man5'
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/01/26%' \
			../../../../../doc/man/man5/$page \
		| (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man8'
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/01/26%' \
			../../../../../doc/man/man8/$page \
		| (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc'
 
Making install in /«PKGBUILDDIR»/debian/build
  Entering subdirectory include
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/include'
../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/include
for header in ../../../include/lber.h lber_types.h \
	../../../include/ldap.h ../../../include/ldap_cdefs.h \
	../../../include/ldap_schema.h ../../../include/ldap_utf8.h \
	../../../include/slapi-plugin.h ldap_features.h \
	../../../include/ldif.h ; \
do \
	../../../build/shtool install -c  -m 644 $header /«PKGBUILDDIR»/debian/tmp/usr/include; \
done
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries'
Making install in /«PKGBUILDDIR»/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/liblutil'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/liblber'
../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 liblber.la /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.10.2 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.4.so.2.10.2 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.2 liblber-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.4.so.2.10.2 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.10.2 liblber.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.a /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the `-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the `LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the `LD_RUN_PATH' environment variable
     during linking
   - use the `-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/liblunicode'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/libldap'
../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 libldap.la /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: install: warning: relinking `libldap.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/libraries/libldap; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgnutls -lgcrypt -lgnutls -lgcrypt -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lresolv -lsasl2 -lgnutls -lgcrypt  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map   -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.2
.libs/os-ip.o: In function `ldap_int_poll':
/«PKGBUILDDIR»/debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/«PKGBUILDDIR»/debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.4.so.2.10.2 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.2 libldap-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.4.so.2.10.2 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.10.2 libldap.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.a /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the `-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the `LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the `LD_RUN_PATH' environment variable
     during linking
   - use the `-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/ldap
installing ldap.conf in /etc/ldap
../../../../build/shtool install -c  -m 644  ../../../../libraries/libldap/ldap.conf /«PKGBUILDDIR»/debian/tmp/etc/ldap/ldap.conf
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/libldap_r'
../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 libldap_r.la /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: install: warning: relinking `libldap_r.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/libraries/libldap_r; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgnutls -lgcrypt -pthread -lgnutls -lgcrypt -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lresolv -lsasl2 -lgnutls -lgcrypt  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread   -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.2
.libs/os-ip.o: In function `ldap_int_poll':
/«PKGBUILDDIR»/debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/«PKGBUILDDIR»/debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap_r-2.4.so.2.10.2 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.2 libldap_r-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap_r-2.4.so.2.10.2 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.2 libldap_r.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.a /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the `-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the `LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the `LD_RUN_PATH' environment variable
     during linking
   - use the `-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/libraries/librewrite'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/clients'
Making install in /«PKGBUILDDIR»/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/clients/tools'
../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/bin
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapsearch /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapsearch
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodify /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapmodify
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapdelete /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapdelete
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodrdn /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapmodrdn
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldappasswd /«PKGBUILDDIR»/debian/tmp/usr/bin/ldappasswd
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapwhoami /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapwhoami
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapcompare /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapcompare
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapexop /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapexop
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapurl /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapurl
rm -f /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapadd
../../../../build/shtool mkln -s /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapmodify /«PKGBUILDDIR»/debian/tmp/usr/bin/ldapadd
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/clients/tools'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/servers'
Making install in /«PKGBUILDDIR»/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd'
../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib
../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/var/run
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c    -m 755 \
	slapd /«PKGBUILDDIR»/debian/tmp/usr/lib
libtool: install: warning: `../../libraries/libldap_r/libldap_r.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `slapi/libslapi.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/slapd /«PKGBUILDDIR»/debian/tmp/usr/lib/slapd

  cd back-bdb; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-bdb'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_bdb.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_bdb.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-bdb; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o   -ldb-5.3 -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_bdb-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.10.2 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.10.2 back_bdb-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.10.2 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.10.2 back_bdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_bdb.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-bdb'

  cd back-dnssrv; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-dnssrv'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_dnssrv.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_dnssrv.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-dnssrv; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_dnssrv-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.10.2 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.10.2 back_dnssrv-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.10.2 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.10.2 back_dnssrv.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_dnssrv.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-dnssrv'

  cd back-hdb; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-hdb'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_hdb.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_hdb.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-hdb; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o   -ldb-5.3 -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_hdb-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.10.2 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.10.2 back_hdb-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.10.2 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.10.2 back_hdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_hdb.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-hdb'

  cd back-ldap; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldap'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_ldap.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_ldap.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-ldap; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_ldap-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.10.2 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.10.2 back_ldap-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.10.2 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.10.2 back_ldap.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_ldap.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldap'

  cd back-ldif; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif'
make[5]: Nothing to be done for 'install'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ldif'

  cd back-mdb; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-mdb'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_mdb.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_mdb.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-mdb; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_mdb-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.4.so.2.10.2 back_mdb-2.4.so.2 || { rm -f back_mdb-2.4.so.2 && ln -s back_mdb-2.4.so.2.10.2 back_mdb-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.4.so.2.10.2 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.4.so.2.10.2 back_mdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_mdb.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-mdb'

  cd back-meta; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-meta'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_meta.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_meta.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-meta; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_meta-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.10.2 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.10.2 back_meta-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.10.2 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.10.2 back_meta.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_meta.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-meta'

  cd back-monitor; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-monitor'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_monitor.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_monitor.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-monitor; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_monitor-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.10.2 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.10.2 back_monitor-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.10.2 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.10.2 back_monitor.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_monitor.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-monitor'

  cd back-ndb; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ndb'
run configure with --enable-ndb to make back_ndb
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-ndb'

  cd back-null; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-null'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_null.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_null.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-null; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/null.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_null-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.10.2 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.10.2 back_null-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.10.2 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.10.2 back_null.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_null.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-null'

  cd back-passwd; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-passwd'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_passwd.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_passwd.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-passwd; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/search.o .libs/config.o .libs/init.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_passwd-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.10.2 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.10.2 back_passwd-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.10.2 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.10.2 back_passwd.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_passwd.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-passwd'

  cd back-perl; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-perl'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_perl.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_perl.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-perl; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o   -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -lperl -ldl -lm -lpthread -lcrypt -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E   -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_perl-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.10.2 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.10.2 back_perl-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.10.2 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.10.2 back_perl.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_perl.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-perl'

  cd back-relay; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-relay'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_relay.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_relay.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-relay; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/op.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_relay-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.10.2 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.10.2 back_relay-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.10.2 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.10.2 back_relay.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_relay.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-relay'

  cd back-shell; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-shell'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_shell.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_shell.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-shell; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_shell-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.10.2 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.10.2 back_shell-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.10.2 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.10.2 back_shell.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_shell.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-shell'

  cd back-sock; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-sock'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_sock.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_sock.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-sock; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_sock-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.10.2 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.10.2 back_sock-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.10.2 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.10.2 back_sock.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_sock.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-sock'

  cd back-sql; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-sql'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_sql.la /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_sql.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/back-sql; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lodbc  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_sql-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.10.2 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.10.2 back_sql-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.10.2 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.10.2 back_sql.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/back_sql.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/back-sql'

  cd shell-backends; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/shell-backends'
make[5]: Nothing to be done for 'install'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/shell-backends'

  cd slapi; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/slapi'
if test "yes" = "yes"; then \
	../../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf; \
	/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 644 libslapi.la /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf; \
fi
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.10.2 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.4.so.2.10.2 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.10.2 libslapi-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.4.so.2.10.2 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.10.2 libslapi.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.la
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.a /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/slapi'

  cd overlays; make -w install
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/servers/slapd/overlays'
libtool: install: warning: relinking `accesslog.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/accesslog.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/accesslog-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.10.2 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.2 accesslog-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.10.2 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.2 accesslog.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/accesslog.la
libtool: install: warning: relinking `auditlog.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/auditlog.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/auditlog-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.10.2 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.2 auditlog-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.10.2 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.2 auditlog.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/auditlog.la
libtool: install: warning: relinking `collect.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/collect.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/collect-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.10.2 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.2 collect-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.10.2 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.2 collect.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/collect.la
libtool: install: warning: relinking `constraint.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/constraint.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/constraint-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.10.2 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.2 constraint-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.10.2 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.2 constraint.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/constraint.la
libtool: install: warning: relinking `dds.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/dds.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dds-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.10.2 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.2 dds-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.10.2 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.2 dds.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dds.la
libtool: install: warning: relinking `deref.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/deref.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/deref-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.10.2 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.2 deref-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.10.2 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.2 deref.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/deref.la
libtool: install: warning: relinking `dyngroup.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/dyngroup.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dyngroup-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.10.2 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.2 dyngroup-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.10.2 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.2 dyngroup.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dyngroup.la
libtool: install: warning: relinking `dynlist.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/dynlist.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dynlist-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.10.2 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.2 dynlist-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.10.2 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.2 dynlist.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/dynlist.la
libtool: install: warning: relinking `memberof.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/memberof.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/memberof-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.10.2 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.2 memberof-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.10.2 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.2 memberof.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/memberof.la
libtool: install: warning: relinking `ppolicy.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/ppolicy.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lltdl  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/ppolicy-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.10.2 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.2 ppolicy-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.10.2 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.2 ppolicy.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/ppolicy.la
libtool: install: warning: relinking `pcache.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/pcache.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/pcache-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.10.2 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.2 pcache-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.10.2 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.2 pcache.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/pcache.la
libtool: install: warning: relinking `refint.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/refint.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/refint-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.10.2 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.2 refint-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.10.2 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.2 refint.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/refint.la
libtool: install: warning: relinking `retcode.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/retcode.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/retcode-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.10.2 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.2 retcode-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.10.2 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.2 retcode.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/retcode.la
libtool: install: warning: relinking `rwm.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/rwm-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.10.2 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.2 rwm-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.10.2 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.2 rwm.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/rwm.la
libtool: install: warning: relinking `seqmod.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/seqmod.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/seqmod-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.10.2 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.2 seqmod-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.10.2 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.2 seqmod.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/seqmod.la
libtool: install: warning: relinking `sssvlv.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/sssvlv.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/sssvlv-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.10.2 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.2 sssvlv-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.10.2 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.2 sssvlv.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/sssvlv.la
libtool: install: warning: relinking `syncprov.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/syncprov.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/syncprov-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.10.2 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.2 syncprov-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.10.2 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.2 syncprov.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/syncprov.la
libtool: install: warning: relinking `translucent.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/translucent.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/translucent-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.10.2 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.2 translucent-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.10.2 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.2 translucent.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/translucent.la
libtool: install: warning: relinking `unique.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/unique.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/unique-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.10.2 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.2 unique-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.10.2 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.2 unique.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/unique.la
libtool: install: warning: relinking `valsort.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/servers/slapd/overlays; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:2:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/valsort.o .libs/version.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.2
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.2T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/valsort-2.4.so.2.10.2
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.10.2 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.2 valsort-2.4.so.2; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.10.2 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.2 valsort.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/valsort.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd/overlays'
../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/sbin
for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
	rm -f /«PKGBUILDDIR»/debian/tmp/usr/sbin/$i; \
	../../../../build/shtool mkln -s -f /«PKGBUILDDIR»/debian/tmp/usr/lib/slapd /«PKGBUILDDIR»/debian/tmp/usr/sbin/$i; \
done
../../../../build/shtool install -c  -m 600 slapd.conf.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf.default
if test ! -f /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf; then \
	echo "installing slapd.conf in /etc/ldap"; \
	echo "../../../../build/shtool install -c  -m 600 slapd.conf.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf"; \
	../../../../build/shtool install -c  -m 600 slapd.conf.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf; \
else \
	echo "PRESERVING EXISTING CONFIGURATION FILE /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf" ; \
fi
installing slapd.conf in /etc/ldap
../../../../build/shtool install -c  -m 600 slapd.conf.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.conf
../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif.default
if test ! -f /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif; then \
	echo "installing slapd.ldif in /etc/ldap"; \
	echo "../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif"; \
	../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif; \
else \
	echo "PRESERVING EXISTING CONFIGURATION FILE /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif" ; \
fi
installing slapd.ldif in /etc/ldap
../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /«PKGBUILDDIR»/debian/tmp/etc/ldap/slapd.ldif
../../../../build/shtool install -c  -m 600 ../../../../servers/slapd/DB_CONFIG \
	/«PKGBUILDDIR»/debian/tmp/var/lib/ldap/DB_CONFIG.example
../../../../build/shtool install -c  -m 600 ../../../../servers/slapd/DB_CONFIG \
	/«PKGBUILDDIR»/debian/tmp/etc/ldap/DB_CONFIG.example
../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema
../../../../build/shtool install -c -m 444 schema/README /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/README
../../../../build/shtool install -c -m 444 schema/collective.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/collective.ldif
../../../../build/shtool install -c -m 444 schema/corba.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/corba.ldif
../../../../build/shtool install -c -m 444 schema/core.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/core.ldif
../../../../build/shtool install -c -m 444 schema/cosine.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/cosine.ldif
../../../../build/shtool install -c -m 444 schema/duaconf.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/duaconf.ldif
../../../../build/shtool install -c -m 444 schema/dyngroup.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/dyngroup.ldif
../../../../build/shtool install -c -m 444 schema/inetorgperson.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/inetorgperson.ldif
../../../../build/shtool install -c -m 444 schema/java.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/java.ldif
../../../../build/shtool install -c -m 444 schema/misc.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/misc.ldif
../../../../build/shtool install -c -m 444 schema/nis.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/nis.ldif
../../../../build/shtool install -c -m 444 schema/openldap.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/openldap.ldif
../../../../build/shtool install -c -m 444 schema/pmi.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/pmi.ldif
../../../../build/shtool install -c -m 444 schema/ppolicy.ldif /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/ppolicy.ldif
../../../../build/shtool install -c -m 444 schema/collective.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/collective.schema
../../../../build/shtool install -c -m 444 schema/corba.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/corba.schema
../../../../build/shtool install -c -m 444 schema/core.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/core.schema
../../../../build/shtool install -c -m 444 schema/cosine.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/cosine.schema
../../../../build/shtool install -c -m 444 schema/duaconf.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/duaconf.schema
../../../../build/shtool install -c -m 444 schema/dyngroup.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/dyngroup.schema
../../../../build/shtool install -c -m 444 schema/inetorgperson.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/inetorgperson.schema
../../../../build/shtool install -c -m 444 schema/java.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/java.schema
../../../../build/shtool install -c -m 444 schema/misc.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/misc.schema
../../../../build/shtool install -c -m 444 schema/nis.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/nis.schema
../../../../build/shtool install -c -m 444 schema/openldap.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/openldap.schema
../../../../build/shtool install -c -m 444 schema/pmi.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/pmi.schema
../../../../build/shtool install -c -m 444 schema/ppolicy.schema /«PKGBUILDDIR»/debian/tmp/etc/ldap/schema/ppolicy.schema
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers/slapd'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/tests'
Making install in /«PKGBUILDDIR»/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/tests/progs'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/tests/progs'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/doc'
Making install in /«PKGBUILDDIR»/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man'
Making install in /«PKGBUILDDIR»/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man1'
../../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	echo "installing $page in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1"; \
	rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/$page; \
	if test -f "../../../../../doc/man/man1/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man1/$page.links`; do \
			echo "installing $link in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 as link to $page"; \
			rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/$link ; \
			../../../../../build/shtool mkln -s /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/$page /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1/$link; \
		done; \
	fi; \
done
installing ldapcompare.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
installing ldapdelete.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
installing ldapexop.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
installing ldapmodify.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
installing ldapadd.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1 as link to ldapmodify.1
installing ldapmodrdn.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
installing ldappasswd.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
installing ldapsearch.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
installing ldapurl.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
installing ldapwhoami.1 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man1
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man3'
../../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	echo "installing $page in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3"; \
	rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3/$page; \
	if test -f "../../../../../doc/man/man3/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man3/$page.links`; do \
			echo "installing $link in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to $page"; \
			rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3/$link ; \
			../../../../../build/shtool mkln -s /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3/$page /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3/$link; \
		done; \
	fi; \
done
installing lber-decode.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ber_get_next.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_skip_tag.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_peek_tag.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_scanf.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_int.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_stringa.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_stringb.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_null.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_enum.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_boolean.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_bitstring.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_first_element.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_next_element.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing lber-encode.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ber_alloc_t.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_flush.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_printf.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_int.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_ostring.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_string.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_null.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_enum.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_start_set.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_seq.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_set.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing lber-memory.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing lber-sockbuf.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing lber-types.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ber_bvarray_add.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvarray_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvdup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvecadd.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvecfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvstr.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvstrdup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_dupbv.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_str2bv.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ldap.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_abandon.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_abandon_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_abandon.3
installing ldap_add.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_add_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_add_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_add_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_bind.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_bind_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_simple_bind.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_simple_bind_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_sasl_bind.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_sasl_bind_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_set_rebind_proc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_compare.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_compare_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_compare_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_compare_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_controls.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_control_create.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_find.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_dup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_controls_dup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_controls_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_delete.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_delete_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_delete_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_delete_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_dup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_destroy.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_dup.3
installing ldap_error.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_perror.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ld_errno.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_result2error.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_errlist.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_err2string.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_extended_operation.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_extended_operation_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_extended_operation.3
installing ldap_first_attribute.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_next_attribute.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3
installing ldap_first_entry.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_next_entry.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3
installing ldap_count_entries.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3
installing ldap_first_message.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_next_message.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3
installing ldap_count_messages.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3
installing ldap_first_reference.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_next_reference.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3
installing ldap_count_references.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3
installing ldap_get_dn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_explode_dn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_explode_rdn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2ufn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_str2dn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dnfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2dcedn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dcedn2dn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2ad_canonical.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_get_option.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_set_option.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_option.3
installing ldap_get_values.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_get_values_len.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_value_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_value_free_len.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_count_values.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_count_values_len.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_memory.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_memfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memvfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memalloc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memcalloc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memrealloc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_strdup.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_modify.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_modify_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modify_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modify_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_mods_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modrdn.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_modrdn_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_modrdn2.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_modrdn2_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_open.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_init.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_initialize.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_set_urllist_proc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_init_fd.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_parse_reference.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_parse_result.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_parse_sasl_bind_result.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3
installing ldap_parse_extended_result.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3
installing ldap_parse_sort_control.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_parse_vlv_control.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_rename.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_rename_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_rename.3
installing ldap_result.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_msgfree.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_msgtype.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_msgid.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_schema.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_str2syntax.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax2name.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2matchingrule.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule2name.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2attributetype.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype2name.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2objectclass.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass2name.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass_free.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_scherr2str.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_search.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_search_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_st.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_ext.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_ext_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_sort.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_sort_entries.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sort_values.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sort_strcasecmp.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sync.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_tls.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_start_tls.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_start_tls_s.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_tls_inplace.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_install_tls.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_url.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3
installing ldap_is_ldap_url.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_url.3
installing ldap_url_parse.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_url.3
installing ldap_free_urldesc.3 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man3 as link to ldap_url.3
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man5'
../../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	echo "installing $page in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5"; \
	rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5/$page; \
	if test -f "../../../../../doc/man/man5/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man5/$page.links`; do \
			echo "installing $link in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 as link to $page"; \
			rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5/$link ; \
			../../../../../build/shtool mkln -s /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5/$page /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5/$link; \
		done; \
	fi; \
done
installing ldap.conf.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing ldif.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-bdb.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-hdb.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 as link to slapd-bdb.5
installing slapd-config.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-dnssrv.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-ldap.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-ldbm.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-ldif.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-mdb.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-meta.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-monitor.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-ndb.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-null.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-passwd.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-perl.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-relay.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-shell.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd-sock.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-sock.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5 as link to slapd-sock.5
installing slapd-sql.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd.access.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd.backends.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd.conf.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd.overlays.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapd.plugin.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-accesslog.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-auditlog.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-chain.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-collect.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-constraint.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-dds.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-dyngroup.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-dynlist.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-memberof.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-pbind.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-pcache.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-ppolicy.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-refint.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-retcode.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-rwm.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-sssvlv.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-syncprov.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-translucent.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-unique.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
installing slapo-valsort.5 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man5
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/doc/man/man8'
../../../../../build/shtool mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	echo "installing $page in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8"; \
	rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/$page; \
	if test -f "../../../../../doc/man/man8/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man8/$page.links`; do \
			echo "installing $link in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8 as link to $page"; \
			rm -f /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/$link ; \
			../../../../../build/shtool mkln -s /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/$page /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8/$link; \
		done; \
	fi; \
done
installing slapacl.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
installing slapadd.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
installing slapauth.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
installing slapcat.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
installing slapd.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
installing slapdn.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
installing slapindex.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
installing slappasswd.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
installing slapschema.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
installing slaptest.8 in /«PKGBUILDDIR»/debian/tmp/usr/share/man/man8
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc/man'
 
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/doc'
 
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build'
/usr/bin/make -C contrib/slapd-modules/smbk5pwd install DESTDIR=/«PKGBUILDDIR»/debian/tmp
make[2]: Entering directory '/«PKGBUILDDIR»/contrib/slapd-modules/smbk5pwd'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
for p in smbk5pwd.la ; do \
	../../../debian/build/libtool --mode=install cp $p /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap ; \
done
libtool: install: warning: relinking `smbk5pwd.la'
libtool: install: (cd /«PKGBUILDDIR»/contrib/slapd-modules/smbk5pwd; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --mode=relink gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -lkrb5 -lkadm5srv -lgcrypt -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/smbk5pwd.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lkrb5 -lkadm5srv -lgcrypt  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0
libtool: install: cp .libs/smbk5pwd.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/smbk5pwd.so.0.0.0
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so.0 || { rm -f smbk5pwd.so.0 && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so.0; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so; }; })
libtool: install: cp .libs/smbk5pwd.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/smbk5pwd.la
libtool: install: cp .libs/smbk5pwd.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/«PKGBUILDDIR»/contrib/slapd-modules/smbk5pwd'
/usr/bin/make -C contrib/slapd-modules/autogroup install DESTDIR=/«PKGBUILDDIR»/debian/tmp
make[2]: Entering directory '/«PKGBUILDDIR»/contrib/slapd-modules/autogroup'
mkdir -p /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap
for p in autogroup.la ; do \
	../../../debian/build/libtool --mode=install cp $p /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap ; \
done
libtool: install: warning: relinking `autogroup.la'
libtool: install: (cd /«PKGBUILDDIR»/contrib/slapd-modules/autogroup; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --mode=relink gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/autogroup.o   -L/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0
libtool: install: cp .libs/autogroup.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/autogroup.so.0.0.0
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; })
libtool: install: cp .libs/autogroup.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/autogroup.la
libtool: install: cp .libs/autogroup.a /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/autogroup.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/autogroup.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/autogroup.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/«PKGBUILDDIR»/contrib/slapd-modules/autogroup'
# Empty the dependency_libs file in the .la files.
for F in /«PKGBUILDDIR»/debian/tmp/usr/lib/ldap/*.la; do \
	sed -i "s/^dependency_libs=.*/dependency_libs=''/" $F; \
done
# Check all built libraries for unresolved symbols except for the
# libslapi library.  It is a special case since the SLAPI interface
# depends on symbols defined in slapd itself.  Those symbols will
# remain unresolved until the plugin is loaded into slapd.
for F in /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/*.so.*.*.*; do \
    if echo "$F" | grep -q libslapi ; then \
        continue; \
    fi; \
    if LD_LIBRARY_PATH=/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \
        echo; \
        echo "library $F has undefined references.  Please fix this before continuing."; \
	exit 1; \
    fi; \
done
# Upstream installs schema files in mode 0444 - policy wants 0644
find /«PKGBUILDDIR»/debian/tmp/etc -type f|xargs chmod 0644
# Upstream manpages are section 8C but installed as section 8
find /«PKGBUILDDIR»/debian/tmp/usr/share/man -name \*.8 \
	| xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#'
make[1]: Leaving directory '/«PKGBUILDDIR»'
   debian/rules override_dh_install
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_install
rm -rf /«PKGBUILDDIR»/debian/slapd/usr/lib/ldap/smbk5pwd*
chmod 0755 /«PKGBUILDDIR»/debian/slapd/usr/share/slapd/ldiftopasswd
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_installdocs -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_installchangelogs -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_installexamples -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_installman -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_installdebconf -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   debian/rules override_dh_installinit
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_installinit -- "defaults 19 80"
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_lintian -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_perl -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   debian/rules override_dh_link
make[1]: Entering directory '/«PKGBUILDDIR»'
for pkg in libldap2-dev libldap-2.4-2; do \
	sed -e"s/\${DEB_HOST_MULTIARCH}/arm-linux-gnueabihf/g" < debian/$pkg.links.in > debian/$pkg.links; \
done
dh_link
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_compress -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_fixperms -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   debian/rules override_dh_strip
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_strip -plibldap-2.4-2 --dbg-package=libldap-2.4-2-dbg
dh_strip -pslapd --dbg-package=slapd-dbg
dh_strip -Nlibldap-2.4-2 -Nslapd
# hardlink these so not confined by apparmor; do this here and not
# in dh_link so that dh_strip doesn't get confused and put the wrong
# binary in the debug package.
for f in slapacl slapadd slapauth slapcat slapdn slapindex slappasswd slaptest slapschema ; do \
    ln -f /«PKGBUILDDIR»/debian/slapd/usr/sbin/slapd /«PKGBUILDDIR»/debian/slapd/usr/sbin/$f ; \
done
make[1]: Leaving directory '/«PKGBUILDDIR»'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/«PKGBUILDDIR»'
# ideally we would do this and not have any libldap-2.4.so.2 links
# at all, but that requires adjusting the build scripts first to
# link against libldap_r, otherwise dh_shlibdeps fails
#dh_makeshlibs -plibldap-2.4-2 -V 'libldap-2.4-2 (>= 2.4.7)'
echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars
dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)"
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_shlibdeps -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.10.2 contains an unresolvable reference to symbol slap_filterstr_objectClass_pres: it's probably a plugin
dpkg-shlibdeps: warning: 79 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof-2.4.so.2.10.2 contains an unresolvable reference to symbol build_new_dn: it's probably a plugin
dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent-2.4.so.2.10.2 contains an unresolvable reference to symbol overlay_register: it's probably a plugin
dpkg-shlibdeps: warning: 46 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/unique-2.4.so.2.10.2 contains an unresolvable reference to symbol str2filter: it's probably a plugin
dpkg-shlibdeps: warning: 19 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort-2.4.so.2.10.2 contains an unresolvable reference to symbol dnIsSuffix: it's probably a plugin
dpkg-shlibdeps: warning: 19 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/constraint-2.4.so.2.10.2 contains an unresolvable reference to symbol slap_cids: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.10.2 contains an unresolvable reference to symbol attr_merge_normalize_one: it's probably a plugin
dpkg-shlibdeps: warning: 86 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/rwm-2.4.so.2.10.2 contains an unresolvable reference to symbol verb_to_mask: it's probably a plugin
dpkg-shlibdeps: warning: 52 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.10.2 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.10.2 contains an unresolvable reference to symbol lutil_atolx: it's probably a plugin
dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.10.2 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.10.2 contains an unresolvable reference to symbol modify_add_values: it's probably a plugin
dpkg-shlibdeps: warning: 48 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.10.2 contains an unresolvable reference to symbol slap_insert_csn_sids: it's probably a plugin
dpkg-shlibdeps: warning: 63 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dds-2.4.so.2.10.2 contains an unresolvable reference to symbol str2filter_x: it's probably a plugin
dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.10.2 contains an unresolvable reference to symbol verbs_to_mask: it's probably a plugin
dpkg-shlibdeps: warning: 59 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null-2.4.so.2.10.2 contains an unresolvable reference to symbol slapMode: it's probably a plugin
dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.10.2 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.2 contains an unresolvable reference to symbol str2entry: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: symbol local_ssf used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2 found in none of the libraries
dpkg-shlibdeps: warning: symbol attr_valadd used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2 found in none of the libraries
dpkg-shlibdeps: warning: symbol ldap_pvt_thread_mutex_init used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2 found in none of the libraries
dpkg-shlibdeps: warning: symbol slap_schema used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2 found in none of the libraries
dpkg-shlibdeps: warning: symbol entry2str_mutex used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2 found in none of the libraries
dpkg-shlibdeps: warning: symbol get_supported_controls used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2 found in none of the libraries
dpkg-shlibdeps: warning: symbol rdnMatch used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2 found in none of the libraries
dpkg-shlibdeps: warning: symbol dnExtractRdn used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2 found in none of the libraries
dpkg-shlibdeps: warning: symbol lutil_passwd used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2 found in none of the libraries
dpkg-shlibdeps: warning: symbol modify_delete_values used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2 found in none of the libraries
dpkg-shlibdeps: warning: 115 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.10.2 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/retcode-2.4.so.2.10.2 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin
dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.10.2 contains an unresolvable reference to symbol slap_debug: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.10.2 contains an unresolvable reference to symbol slap_sl_free: it's probably a plugin
dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.10.2 contains an unresolvable reference to symbol slap_str2ad: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 contains an unresolvable reference to symbol modify_delete_values: it's probably a plugin
dpkg-shlibdeps: warning: 40 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.10.2 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin
dpkg-shlibdeps: warning: 26 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_mdb-2.4.so.2.10.2 contains an unresolvable reference to symbol slap_get_csn: it's probably a plugin
dpkg-shlibdeps: warning: 94 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.10.2 contains an unresolvable reference to symbol slap_debug: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.10.2 contains an unresolvable reference to symbol config_build_entry: it's probably a plugin
dpkg-shlibdeps: warning: 102 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/refint-2.4.so.2.10.2 contains an unresolvable reference to symbol dnParent: it's probably a plugin
dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.10.2 contains an unresolvable reference to symbol attr_merge_normalize_one: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pcache-2.4.so.2.10.2 contains an unresolvable reference to symbol connection_fake_init2: it's probably a plugin
dpkg-shlibdeps: warning: 85 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref-2.4.so.2.10.2 contains an unresolvable reference to symbol overlay_entry_get_ov: it's probably a plugin
dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.10.2 contains an unresolvable reference to symbol avl_delete: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.10.2 contains an unresolvable reference to symbol slap_cids: it's probably a plugin
dpkg-shlibdeps: warning: 90 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect-2.4.so.2.10.2 contains an unresolvable reference to symbol attr_merge: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.2 was not linked against libm.so.6 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/sbin/slapschema debian/slapd/usr/sbin/slaptest debian/slapd/usr/sbin/slapadd debian/slapd/usr/sbin/slapindex debian/slapd/usr/sbin/slapcat debian/slapd/usr/sbin/slapauth debian/slapd/usr/sbin/slapdn debian/slapd/usr/sbin/slappasswd debian/slapd/usr/sbin/slapacl debian/slapd/usr/sbin/slapd were not linked against libresolv.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.2 was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/sbin/slapschema debian/slapd/usr/sbin/slaptest debian/slapd/usr/sbin/slapadd debian/slapd/usr/sbin/slapindex debian/slapd/usr/sbin/slapcat debian/slapd/usr/sbin/slapauth debian/slapd/usr/sbin/slapdn debian/slapd/usr/sbin/slappasswd debian/slapd/usr/sbin/slapacl debian/slapd/usr/sbin/slapd were not linked against libgcrypt.so.11 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/sbin/slapschema debian/slapd/usr/sbin/slaptest debian/slapd/usr/sbin/slapadd debian/slapd/usr/sbin/slapindex debian/slapd/usr/sbin/slapcat debian/slapd/usr/sbin/slapauth debian/slapd/usr/sbin/slapdn debian/slapd/usr/sbin/slappasswd debian/slapd/usr/sbin/slapacl debian/slapd/usr/sbin/slapd were not linked against libgnutls.so.26 (they use none of the library's symbols)
dpkg-shlibdeps: warning: debian/slapd-smbk5pwd/usr/lib/ldap/smbk5pwd.so.0.0.0 contains an unresolvable reference to symbol slap_str2ad: it's probably a plugin
dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd-smbk5pwd/usr/lib/ldap/smbk5pwd.so.0.0.0 was not linked against libpthread.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: /usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: /usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: /usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: /usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: /usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: /usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: /usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: /usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: /usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldappasswd were not linked against libgcrypt.so.11 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldappasswd were not linked against libcrypt.so.1 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldappasswd were not linked against libresolv.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldappasswd were not linked against libgnutls.so.26 (they use none of the library's symbols)
   debian/rules override_dh_installdeb
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_installdeb
perl -w debian/dh_installscripts-common -p slapd
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_gencontrol -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package slapd: unused substitution variable ${perl:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
   dh_builddeb -a -O--builddirectory=/«PKGBUILDDIR»/debian/build
dpkg-deb: building package `slapd-smbk5pwd' in `../slapd-smbk5pwd_2.4.39-1+rpi1+b1_armhf.deb'.
dpkg-deb: building package `ldap-utils' in `../ldap-utils_2.4.39-1+rpi1+b1_armhf.deb'.
dpkg-deb: building package `slapd' in `../slapd_2.4.39-1+rpi1+b1_armhf.deb'.
dpkg-deb: building package `libldap-2.4-2' in `../libldap-2.4-2_2.4.39-1+rpi1+b1_armhf.deb'.
dpkg-deb: building package `libldap-2.4-2-dbg' in `../libldap-2.4-2-dbg_2.4.39-1+rpi1+b1_armhf.deb'.
dpkg-deb: building package `libldap2-dev' in `../libldap2-dev_2.4.39-1+rpi1+b1_armhf.deb'.
dpkg-deb: building package `slapd-dbg' in `../slapd-dbg_2.4.39-1+rpi1+b1_armhf.deb'.
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../openldap_2.4.39-1+rpi1+b1_armhf.changes
dpkg-genchanges: arch-specific upload - not including arch-independent packages
dpkg-genchanges: binary-only upload - not including any source code
 dpkg-source --after-build openldap-2.4.39
dpkg-buildpackage: binary-only upload (no source included)
────────────────────────────────────────────────────────────────────────────────
Build finished at 20140830-0216

Finished
────────

I: Built successfully

┌──────────────────────────────────────────────────────────────────────────────┐
│ Changes                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘


openldap_2.4.39-1+rpi1+b1_armhf.changes:
────────────────────────────────────────

Format: 1.8
Date: Thu, 27 Mar 2014 23:15:25 +0000
Source: openldap (2.4.39-1+rpi1)
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: armhf
Version: 2.4.39-1+rpi1+b1
Distribution: jessie-staging
Urgency: low
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Raspbian wandboard test autobuilder <root@raspbian.org>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Changes:
 openldap (2.4.39-1+rpi1+b1) jessie-staging; urgency=low
 .
   * Binary-only non-maintainer upload for armhf; no source changes.
   * rebuild due to debcheck failure
Checksums-Sha1:
 37905c0aa318c5b7fe390142f167c2ec333a197a 1248308 slapd_2.4.39-1+rpi1+b1_armhf.deb
 2322cd97cab1056acbe9d41512c55fda8dfe2553 78974 slapd-smbk5pwd_2.4.39-1+rpi1+b1_armhf.deb
 962f3f8967c936ea85aeae96e1afb4f064c737dc 170254 ldap-utils_2.4.39-1+rpi1+b1_armhf.deb
 55086718edd165f730643551c0cdd8200a867fc2 184682 libldap-2.4-2_2.4.39-1+rpi1+b1_armhf.deb
 e4f9b71d8c29b2246022b46501200a989637031f 428388 libldap-2.4-2-dbg_2.4.39-1+rpi1+b1_armhf.deb
 5b2b023f733529a83329b5d7c87a9b5e6ab271aa 293342 libldap2-dev_2.4.39-1+rpi1+b1_armhf.deb
 cddde7d709f29af3787e03c3d7dee403f3e1dcba 5198748 slapd-dbg_2.4.39-1+rpi1+b1_armhf.deb
Checksums-Sha256:
 adbbbbb00e8f220eec25cd91640453106e74fc1d2eb85a6c4a6f63045cde1298 1248308 slapd_2.4.39-1+rpi1+b1_armhf.deb
 10f3ef4b8e4032c338aa610a467a996e3c8a0fcd37073bd09a184be948f26408 78974 slapd-smbk5pwd_2.4.39-1+rpi1+b1_armhf.deb
 5e15901677febc1c800dea324f861c5076f77a19ea6609ae1210a0c62794fdce 170254 ldap-utils_2.4.39-1+rpi1+b1_armhf.deb
 79c0fb113db6926a912a0ecfdd3130c20b2b722e16c1078ea2bb1b12908296bc 184682 libldap-2.4-2_2.4.39-1+rpi1+b1_armhf.deb
 a9ac7d73261f2afc0263d4718b9d5c203b51b0c539ab1734d14f5b592c3b98be 428388 libldap-2.4-2-dbg_2.4.39-1+rpi1+b1_armhf.deb
 0d4d0b4a3e164e477f16550b2313b1af16cb839b938ba87611947d0b4aa2b08b 293342 libldap2-dev_2.4.39-1+rpi1+b1_armhf.deb
 70337d354ca9bfdfd05d0c9a0c6147719d5d9f14569e25b30ed9673b92933162 5198748 slapd-dbg_2.4.39-1+rpi1+b1_armhf.deb
Files:
 20dd666c62b1e06fb8c3ccf268e53d86 1248308 net optional slapd_2.4.39-1+rpi1+b1_armhf.deb
 02a79d4496983eabae7069c0c43265b1 78974 net extra slapd-smbk5pwd_2.4.39-1+rpi1+b1_armhf.deb
 213453dc5b0f551acfa2d7f9c605b473 170254 net optional ldap-utils_2.4.39-1+rpi1+b1_armhf.deb
 f0f20917fcb590de2f1bb566cebf3262 184682 libs standard libldap-2.4-2_2.4.39-1+rpi1+b1_armhf.deb
 cef86087baa1fb9f0e2115213f67d413 428388 debug extra libldap-2.4-2-dbg_2.4.39-1+rpi1+b1_armhf.deb
 2d3384d62d1e227834643ba7b2adde47 293342 libdevel extra libldap2-dev_2.4.39-1+rpi1+b1_armhf.deb
 20da6b90a26cd432364b586485a1e996 5198748 debug extra slapd-dbg_2.4.39-1+rpi1+b1_armhf.deb

┌──────────────────────────────────────────────────────────────────────────────┐
│ Package contents                                                             │
└──────────────────────────────────────────────────────────────────────────────┘


slapd_2.4.39-1+rpi1+b1_armhf.deb
────────────────────────────────

 new debian package, version 2.0.
 size 1248308 bytes: control archive=57499 bytes.
     849 bytes,    29 lines      conffiles            
   26151 bytes,   979 lines   *  config               #!/bin/sh
    1050 bytes,    20 lines      control              
    9765 bytes,   148 lines      md5sums              
   24653 bytes,   913 lines   *  postinst             #!/bin/sh
    1366 bytes,    61 lines   *  postrm               #!/bin/sh
   22390 bytes,   834 lines   *  preinst              #!/bin/sh
     240 bytes,    16 lines   *  prerm                #!/bin/sh
      30 bytes,     1 lines      shlibs               
   87696 bytes,   832 lines      templates            
 Package: slapd
 Source: openldap (2.4.39-1+rpi1)
 Version: 2.4.39-1+rpi1+b1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 3607
 Pre-Depends: debconf (>= 0.5) | debconf-2.0, multiarch-support
 Depends: libc6 (>= 2.12), libdb5.3, libgcrypt11 (>= 1.4.5), libgnutls26 (>= 2.12.17-0), libldap-2.4-2 (= 2.4.39-1+rpi1+b1), libltdl7 (>= 2.4.2), libodbc1 (>= 2.3.1), libperl5.20 (>= 5.20.0), libsasl2-2, libslp1 (>= 1.2.1), libwrap0 (>= 7.6-4~), coreutils (>= 4.5.1-1), psmisc, perl (>> 5.8.0) | libmime-base64-perl, adduser, lsb-base (>= 3.2-13)
 Recommends: libsasl2-modules
 Suggests: ldap-utils
 Conflicts: ldap-server, libltdl3 (= 1.5.4-1), umich-ldapd
 Replaces: ldap-utils (<< 2.2.23-3), libldap2
 Provides: ldap-server, libslapi-2.4-2
 Section: net
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: OpenLDAP server (slapd)
  This is the OpenLDAP (Lightweight Directory Access Protocol) server
  (slapd). The server can be used to provide a standalone directory
  service.

drwxr-xr-x root/root         0 2014-08-30 02:14 ./
drwxr-xr-x root/root         0 2014-08-30 02:12 ./var/
drwxr-xr-x root/root         0 2014-08-30 02:12 ./var/lib/
drwxr-xr-x root/root         0 2014-08-30 02:12 ./var/lib/slapd/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/slapd/
-rwxr-xr-x root/root      4619 2014-08-30 01:41 ./usr/share/slapd/ldiftopasswd
-rw-r--r-- root/root      3080 2014-08-30 01:41 ./usr/share/slapd/DB_CONFIG
-rw-r--r-- root/root      4637 2014-08-30 01:41 ./usr/share/slapd/slapd.conf
-rw-r--r-- root/root      2575 2014-08-30 01:41 ./usr/share/slapd/slapd.init.ldif
drwxr-xr-x root/root         0 2014-08-30 02:12 ./usr/share/lintian/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       176 2014-08-30 01:41 ./usr/share/lintian/overrides/slapd
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/slapd/
-rw-r--r-- root/root      1601 2014-08-30 01:41 ./usr/share/doc/slapd/TODO.Debian
-rw-r--r-- root/root     20267 2014-08-30 01:41 ./usr/share/doc/slapd/copyright
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/slapd/examples/
-rw-r--r-- root/root      1293 2014-08-30 01:41 ./usr/share/doc/slapd/examples/slapd.backup
-rw-r--r-- root/root      4598 2014-08-30 01:41 ./usr/share/doc/slapd/README.DB_CONFIG.gz
-rw-r--r-- root/root      3504 2014-08-30 01:41 ./usr/share/doc/slapd/README.Debian.gz
-rw-r--r-- root/root     41305 2014-08-30 01:41 ./usr/share/doc/slapd/changelog.Debian.gz
-rw-r--r-- root/root       489 2014-08-30 01:41 ./usr/share/doc/slapd/NEWS.Debian.gz
-rw-r--r-- root/root     20886 2014-02-20 23:12 ./usr/share/doc/slapd/changelog.gz
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/man/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/man/man5/
-rw-r--r-- root/root      4273 2014-08-30 02:14 ./usr/share/man/man5/slapd-bdb.5.gz
-rw-r--r-- root/root     22361 2014-08-30 02:14 ./usr/share/man/man5/slapd-config.5.gz
-rw-r--r-- root/root       891 2014-08-30 02:14 ./usr/share/man/man5/slapd-dnssrv.5.gz
-rw-r--r-- root/root      4273 2014-08-30 02:14 ./usr/share/man/man5/slapd-hdb.5.gz
-rw-r--r-- root/root      7905 2014-08-30 02:14 ./usr/share/man/man5/slapd-ldap.5.gz
-rw-r--r-- root/root       516 2014-08-30 02:14 ./usr/share/man/man5/slapd-ldbm.5.gz
-rw-r--r-- root/root       847 2014-08-30 02:14 ./usr/share/man/man5/slapd-ldif.5.gz
-rw-r--r-- root/root      3185 2014-08-30 02:14 ./usr/share/man/man5/slapd-mdb.5.gz
-rw-r--r-- root/root     15511 2014-08-30 02:14 ./usr/share/man/man5/slapd-meta.5.gz
-rw-r--r-- root/root      1556 2014-08-30 02:14 ./usr/share/man/man5/slapd-monitor.5.gz
-rw-r--r-- root/root      2106 2014-08-30 02:14 ./usr/share/man/man5/slapd-ndb.5.gz
-rw-r--r-- root/root       813 2014-08-30 02:14 ./usr/share/man/man5/slapd-null.5.gz
-rw-r--r-- root/root       804 2014-08-30 02:14 ./usr/share/man/man5/slapd-passwd.5.gz
-rw-r--r-- root/root      1963 2014-08-30 02:14 ./usr/share/man/man5/slapd-perl.5.gz
-rw-r--r-- root/root      2224 2014-08-30 02:14 ./usr/share/man/man5/slapd-relay.5.gz
-rw-r--r-- root/root      2010 2014-08-30 02:14 ./usr/share/man/man5/slapd-shell.5.gz
-rw-r--r-- root/root      2592 2014-08-30 02:14 ./usr/share/man/man5/slapd-sock.5.gz
-rw-r--r-- root/root      9578 2014-08-30 02:14 ./usr/share/man/man5/slapd-sql.5.gz
-rw-r--r-- root/root      9658 2014-08-30 02:14 ./usr/share/man/man5/slapd.access.5.gz
-rw-r--r-- root/root      2110 2014-08-30 02:14 ./usr/share/man/man5/slapd.backends.5.gz
-rw-r--r-- root/root     21690 2014-08-30 02:14 ./usr/share/man/man5/slapd.conf.5.gz
-rw-r--r-- root/root      2180 2014-08-30 02:14 ./usr/share/man/man5/slapd.overlays.5.gz
-rw-r--r-- root/root      1938 2014-08-30 02:14 ./usr/share/man/man5/slapd.plugin.5.gz
-rw-r--r-- root/root      4700 2014-08-30 02:14 ./usr/share/man/man5/slapo-accesslog.5.gz
-rw-r--r-- root/root       837 2014-08-30 02:14 ./usr/share/man/man5/slapo-auditlog.5.gz
-rw-r--r-- root/root      2342 2014-08-30 02:14 ./usr/share/man/man5/slapo-chain.5.gz
-rw-r--r-- root/root       912 2014-08-30 02:14 ./usr/share/man/man5/slapo-collect.5.gz
-rw-r--r-- root/root      2122 2014-08-30 02:14 ./usr/share/man/man5/slapo-constraint.5.gz
-rw-r--r-- root/root      2920 2014-08-30 02:14 ./usr/share/man/man5/slapo-dds.5.gz
-rw-r--r-- root/root       755 2014-08-30 02:14 ./usr/share/man/man5/slapo-dyngroup.5.gz
-rw-r--r-- root/root      2653 2014-08-30 02:14 ./usr/share/man/man5/slapo-dynlist.5.gz
-rw-r--r-- root/root      1607 2014-08-30 02:14 ./usr/share/man/man5/slapo-memberof.5.gz
-rw-r--r-- root/root       748 2014-08-30 02:14 ./usr/share/man/man5/slapo-pbind.5.gz
-rw-r--r-- root/root      4915 2014-08-30 02:14 ./usr/share/man/man5/slapo-pcache.5.gz
-rw-r--r-- root/root      7041 2014-08-30 02:14 ./usr/share/man/man5/slapo-ppolicy.5.gz
-rw-r--r-- root/root      1337 2014-08-30 02:14 ./usr/share/man/man5/slapo-refint.5.gz
-rw-r--r-- root/root      3026 2014-08-30 02:14 ./usr/share/man/man5/slapo-retcode.5.gz
-rw-r--r-- root/root      8733 2014-08-30 02:14 ./usr/share/man/man5/slapo-rwm.5.gz
-rw-r--r-- root/root      2592 2014-08-30 02:14 ./usr/share/man/man5/slapo-sock.5.gz
-rw-r--r-- root/root      1007 2014-08-30 02:14 ./usr/share/man/man5/slapo-sssvlv.5.gz
-rw-r--r-- root/root      1470 2014-08-30 02:14 ./usr/share/man/man5/slapo-syncprov.5.gz
-rw-r--r-- root/root      1855 2014-08-30 02:14 ./usr/share/man/man5/slapo-translucent.5.gz
-rw-r--r-- root/root      2079 2014-08-30 02:14 ./usr/share/man/man5/slapo-unique.5.gz
-rw-r--r-- root/root      1427 2014-08-30 02:14 ./usr/share/man/man5/slapo-valsort.5.gz
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/man/man8/
-rw-r--r-- root/root      1899 2014-08-30 02:14 ./usr/share/man/man8/slapacl.8.gz
-rw-r--r-- root/root      2398 2014-08-30 02:14 ./usr/share/man/man8/slapadd.8.gz
-rw-r--r-- root/root      1498 2014-08-30 02:14 ./usr/share/man/man8/slapauth.8.gz
-rw-r--r-- root/root      2249 2014-08-30 02:14 ./usr/share/man/man8/slapcat.8.gz
-rw-r--r-- root/root      4629 2014-08-30 02:14 ./usr/share/man/man8/slapd.8.gz
-rw-r--r-- root/root      1245 2014-08-30 02:14 ./usr/share/man/man8/slapdn.8.gz
-rw-r--r-- root/root      1930 2014-08-30 02:14 ./usr/share/man/man8/slapindex.8.gz
-rw-r--r-- root/root      2008 2014-08-30 02:14 ./usr/share/man/man8/slappasswd.8.gz
-rw-r--r-- root/root      2211 2014-08-30 02:14 ./usr/share/man/man8/slapschema.8.gz
-rw-r--r-- root/root      1304 2014-08-30 02:14 ./usr/share/man/man8/slaptest.8.gz
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/sbin/
-rwxr-xr-x root/root   1153236 2014-08-30 02:14 ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/sbin/slapacl link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/sbin/slapadd link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/sbin/slapauth link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/sbin/slapcat link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/sbin/slapdn link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/sbin/slapindex link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/sbin/slappasswd link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/sbin/slaptest link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/sbin/slapschema link to ./usr/sbin/slapd
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/ldap/
-rw-r--r-- root/root       962 2014-08-30 02:14 ./usr/lib/ldap/accesslog.la
-rw-r--r-- root/root       956 2014-08-30 02:14 ./usr/lib/ldap/auditlog.la
-rw-r--r-- root/root       958 2014-08-30 02:14 ./usr/lib/ldap/autogroup.la
-rw-r--r-- root/root       956 2014-08-30 02:14 ./usr/lib/ldap/back_bdb.la
-rw-r--r-- root/root       974 2014-08-30 02:14 ./usr/lib/ldap/back_dnssrv.la
-rw-r--r-- root/root       956 2014-08-30 02:14 ./usr/lib/ldap/back_hdb.la
-rw-r--r-- root/root       962 2014-08-30 02:14 ./usr/lib/ldap/back_ldap.la
-rw-r--r-- root/root       956 2014-08-30 02:14 ./usr/lib/ldap/back_mdb.la
-rw-r--r-- root/root       962 2014-08-30 02:14 ./usr/lib/ldap/back_meta.la
-rw-r--r-- root/root       980 2014-08-30 02:14 ./usr/lib/ldap/back_monitor.la
-rw-r--r-- root/root       962 2014-08-30 02:14 ./usr/lib/ldap/back_null.la
-rw-r--r-- root/root       974 2014-08-30 02:14 ./usr/lib/ldap/back_passwd.la
-rw-r--r-- root/root       962 2014-08-30 02:14 ./usr/lib/ldap/back_perl.la
-rw-r--r-- root/root       968 2014-08-30 02:14 ./usr/lib/ldap/back_relay.la
-rw-r--r-- root/root       968 2014-08-30 02:14 ./usr/lib/ldap/back_shell.la
-rw-r--r-- root/root       962 2014-08-30 02:14 ./usr/lib/ldap/back_sock.la
-rw-r--r-- root/root       956 2014-08-30 02:14 ./usr/lib/ldap/back_sql.la
-rw-r--r-- root/root       950 2014-08-30 02:14 ./usr/lib/ldap/collect.la
-rw-r--r-- root/root       968 2014-08-30 02:14 ./usr/lib/ldap/constraint.la
-rw-r--r-- root/root       926 2014-08-30 02:14 ./usr/lib/ldap/dds.la
-rw-r--r-- root/root       938 2014-08-30 02:14 ./usr/lib/ldap/deref.la
-rw-r--r-- root/root       956 2014-08-30 02:14 ./usr/lib/ldap/dyngroup.la
-rw-r--r-- root/root       950 2014-08-30 02:14 ./usr/lib/ldap/dynlist.la
-rw-r--r-- root/root       956 2014-08-30 02:14 ./usr/lib/ldap/memberof.la
-rw-r--r-- root/root       944 2014-08-30 02:14 ./usr/lib/ldap/pcache.la
-rw-r--r-- root/root       950 2014-08-30 02:14 ./usr/lib/ldap/ppolicy.la
-rw-r--r-- root/root       944 2014-08-30 02:14 ./usr/lib/ldap/refint.la
-rw-r--r-- root/root       950 2014-08-30 02:14 ./usr/lib/ldap/retcode.la
-rw-r--r-- root/root       926 2014-08-30 02:14 ./usr/lib/ldap/rwm.la
-rw-r--r-- root/root       944 2014-08-30 02:14 ./usr/lib/ldap/seqmod.la
-rw-r--r-- root/root       944 2014-08-30 02:14 ./usr/lib/ldap/sssvlv.la
-rw-r--r-- root/root       956 2014-08-30 02:14 ./usr/lib/ldap/syncprov.la
-rw-r--r-- root/root       974 2014-08-30 02:14 ./usr/lib/ldap/translucent.la
-rw-r--r-- root/root       944 2014-08-30 02:14 ./usr/lib/ldap/unique.la
-rw-r--r-- root/root       950 2014-08-30 02:14 ./usr/lib/ldap/valsort.la
-rw-r--r-- root/root     38948 2014-08-30 02:14 ./usr/lib/ldap/accesslog-2.4.so.2.10.2
-rw-r--r-- root/root      9656 2014-08-30 02:14 ./usr/lib/ldap/auditlog-2.4.so.2.10.2
-rw-r--r-- root/root     34272 2014-08-30 02:14 ./usr/lib/ldap/autogroup.so.0.0.0
-rw-r--r-- root/root    170380 2014-08-30 02:14 ./usr/lib/ldap/back_bdb-2.4.so.2.10.2
-rw-r--r-- root/root     13624 2014-08-30 02:14 ./usr/lib/ldap/back_dnssrv-2.4.so.2.10.2
-rw-r--r-- root/root    174476 2014-08-30 02:14 ./usr/lib/ldap/back_hdb-2.4.so.2.10.2
-rw-r--r-- root/root    135632 2014-08-30 02:14 ./usr/lib/ldap/back_ldap-2.4.so.2.10.2
-rw-r--r-- root/root    202764 2014-08-30 02:14 ./usr/lib/ldap/back_mdb-2.4.so.2.10.2
-rw-r--r-- root/root    134768 2014-08-30 02:14 ./usr/lib/ldap/back_meta-2.4.so.2.10.2
-rw-r--r-- root/root     94076 2014-08-30 02:14 ./usr/lib/ldap/back_monitor-2.4.so.2.10.2
-rw-r--r-- root/root      9692 2014-08-30 02:14 ./usr/lib/ldap/back_null-2.4.so.2.10.2
-rw-r--r-- root/root     13752 2014-08-30 02:14 ./usr/lib/ldap/back_passwd-2.4.so.2.10.2
-rw-r--r-- root/root     26176 2014-08-30 02:14 ./usr/lib/ldap/back_perl-2.4.so.2.10.2
-rw-r--r-- root/root     13752 2014-08-30 02:14 ./usr/lib/ldap/back_relay-2.4.so.2.10.2
-rw-r--r-- root/root     18128 2014-08-30 02:14 ./usr/lib/ldap/back_shell-2.4.so.2.10.2
-rw-r--r-- root/root     18280 2014-08-30 02:14 ./usr/lib/ldap/back_sock-2.4.so.2.10.2
-rw-r--r-- root/root    158492 2014-08-30 02:14 ./usr/lib/ldap/back_sql-2.4.so.2.10.2
-rw-r--r-- root/root      9656 2014-08-30 02:14 ./usr/lib/ldap/collect-2.4.so.2.10.2
-rw-r--r-- root/root     21960 2014-08-30 02:14 ./usr/lib/ldap/constraint-2.4.so.2.10.2
-rw-r--r-- root/root     30384 2014-08-30 02:14 ./usr/lib/ldap/dds-2.4.so.2.10.2
-rw-r--r-- root/root      9520 2014-08-30 02:14 ./usr/lib/ldap/deref-2.4.so.2.10.2
-rw-r--r-- root/root      9656 2014-08-30 02:14 ./usr/lib/ldap/dyngroup-2.4.so.2.10.2
-rw-r--r-- root/root     26128 2014-08-30 02:14 ./usr/lib/ldap/dynlist-2.4.so.2.10.2
-rw-r--r-- root/root     30424 2014-08-30 02:14 ./usr/lib/ldap/memberof-2.4.so.2.10.2
-rw-r--r-- root/root     71832 2014-08-30 02:14 ./usr/lib/ldap/pcache-2.4.so.2.10.2
-rw-r--r-- root/root     34412 2014-08-30 02:14 ./usr/lib/ldap/ppolicy-2.4.so.2.10.2
-rw-r--r-- root/root     17944 2014-08-30 02:14 ./usr/lib/ldap/refint-2.4.so.2.10.2
-rw-r--r-- root/root     26212 2014-08-30 02:14 ./usr/lib/ldap/retcode-2.4.so.2.10.2
-rw-r--r-- root/root     50944 2014-08-30 02:14 ./usr/lib/ldap/rwm-2.4.so.2.10.2
-rw-r--r-- root/root      5424 2014-08-30 02:14 ./usr/lib/ldap/seqmod-2.4.so.2.10.2
-rw-r--r-- root/root     22024 2014-08-30 02:14 ./usr/lib/ldap/sssvlv-2.4.so.2.10.2
-rw-r--r-- root/root     42608 2014-08-30 02:14 ./usr/lib/ldap/syncprov-2.4.so.2.10.2
-rw-r--r-- root/root     22196 2014-08-30 02:14 ./usr/lib/ldap/translucent-2.4.so.2.10.2
-rw-r--r-- root/root     26200 2014-08-30 02:14 ./usr/lib/ldap/unique-2.4.so.2.10.2
-rw-r--r-- root/root     13824 2014-08-30 02:14 ./usr/lib/ldap/valsort-2.4.so.2.10.2
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    104100 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.2
drwxr-xr-x root/root         0 2014-08-30 02:14 ./etc/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./etc/ldap/
drwxr-xr-x root/root         0 2014-08-30 02:12 ./etc/ldap/sasl2/
drwxr-xr-x root/root         0 2014-08-30 02:13 ./etc/ldap/schema/
-rw-r--r-- root/root      3512 2014-08-30 02:13 ./etc/ldap/schema/README
-rw-r--r-- root/root      2036 2014-08-30 02:13 ./etc/ldap/schema/collective.ldif
-rw-r--r-- root/root      1845 2014-08-30 02:13 ./etc/ldap/schema/corba.ldif
-rw-r--r-- root/root     21196 2014-08-30 02:13 ./etc/ldap/schema/core.ldif
-rw-r--r-- root/root     12006 2014-08-30 02:13 ./etc/ldap/schema/cosine.ldif
-rw-r--r-- root/root      4842 2014-08-30 02:13 ./etc/ldap/schema/duaconf.ldif
-rw-r--r-- root/root      3330 2014-08-30 02:13 ./etc/ldap/schema/dyngroup.ldif
-rw-r--r-- root/root      3481 2014-08-30 02:13 ./etc/ldap/schema/inetorgperson.ldif
-rw-r--r-- root/root      2979 2014-08-30 02:13 ./etc/ldap/schema/java.ldif
-rw-r--r-- root/root      2082 2014-08-30 02:13 ./etc/ldap/schema/misc.ldif
-rw-r--r-- root/root      6809 2014-08-30 02:13 ./etc/ldap/schema/nis.ldif
-rw-r--r-- root/root      3308 2014-08-30 02:13 ./etc/ldap/schema/openldap.ldif
-rw-r--r-- root/root      6904 2014-08-30 02:13 ./etc/ldap/schema/pmi.ldif
-rw-r--r-- root/root      4032 2014-08-30 02:13 ./etc/ldap/schema/ppolicy.ldif
-rw-r--r-- root/root      2180 2014-08-30 02:13 ./etc/ldap/schema/collective.schema
-rw-r--r-- root/root      2084 2014-08-30 02:13 ./etc/ldap/schema/corba.schema
-rw-r--r-- root/root     21083 2014-08-30 02:13 ./etc/ldap/schema/core.schema
-rw-r--r-- root/root     14030 2014-08-30 02:13 ./etc/ldap/schema/cosine.schema
-rw-r--r-- root/root     10388 2014-08-30 02:13 ./etc/ldap/schema/duaconf.schema
-rw-r--r-- root/root      3289 2014-08-30 02:13 ./etc/ldap/schema/dyngroup.schema
-rw-r--r-- root/root      6267 2014-08-30 02:13 ./etc/ldap/schema/inetorgperson.schema
-rw-r--r-- root/root      3295 2014-08-30 02:13 ./etc/ldap/schema/java.schema
-rw-r--r-- root/root      2387 2014-08-30 02:13 ./etc/ldap/schema/misc.schema
-rw-r--r-- root/root      7640 2014-08-30 02:13 ./etc/ldap/schema/nis.schema
-rw-r--r-- root/root      1514 2014-08-30 02:13 ./etc/ldap/schema/openldap.schema
-rw-r--r-- root/root     20467 2014-08-30 02:13 ./etc/ldap/schema/pmi.schema
-rw-r--r-- root/root      4678 2014-08-30 02:13 ./etc/ldap/schema/ppolicy.schema
drwxr-xr-x root/root         0 2014-08-30 02:14 ./etc/default/
-rw-r--r-- root/root      1773 2014-08-30 01:41 ./etc/default/slapd
drwxr-xr-x root/root         0 2014-08-30 02:14 ./etc/init.d/
-rwxr-xr-x root/root      5173 2014-08-30 01:41 ./etc/init.d/slapd
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/doc/slapd/examples/slapd.conf -> ../../../slapd/slapd.conf
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/doc/slapd/examples/DB_CONFIG -> ../../../slapd/DB_CONFIG
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/valsort.so -> valsort-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/valsort-2.4.so.2 -> valsort-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/unique.so -> unique-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/unique-2.4.so.2 -> unique-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/translucent.so -> translucent-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/translucent-2.4.so.2 -> translucent-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/syncprov.so -> syncprov-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/syncprov-2.4.so.2 -> syncprov-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/sssvlv.so -> sssvlv-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/sssvlv-2.4.so.2 -> sssvlv-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/seqmod.so -> seqmod-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/seqmod-2.4.so.2 -> seqmod-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/rwm.so -> rwm-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/rwm-2.4.so.2 -> rwm-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/retcode.so -> retcode-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/retcode-2.4.so.2 -> retcode-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/refint.so -> refint-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/refint-2.4.so.2 -> refint-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/ppolicy.so -> ppolicy-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/ppolicy-2.4.so.2 -> ppolicy-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/pcache.so -> pcache-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/pcache-2.4.so.2 -> pcache-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/memberof.so -> memberof-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/memberof-2.4.so.2 -> memberof-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/dynlist.so -> dynlist-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/dynlist-2.4.so.2 -> dynlist-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/dyngroup.so -> dyngroup-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/dyngroup-2.4.so.2 -> dyngroup-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/deref.so -> deref-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/deref-2.4.so.2 -> deref-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/dds.so -> dds-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/dds-2.4.so.2 -> dds-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/constraint.so -> constraint-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/constraint-2.4.so.2 -> constraint-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/collect.so -> collect-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/collect-2.4.so.2 -> collect-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_sql.so -> back_sql-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_sql-2.4.so.2 -> back_sql-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_sock.so -> back_sock-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_sock-2.4.so.2 -> back_sock-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_shell.so -> back_shell-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_shell-2.4.so.2 -> back_shell-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_relay.so -> back_relay-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_relay-2.4.so.2 -> back_relay-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_perl.so -> back_perl-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_perl-2.4.so.2 -> back_perl-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_passwd.so -> back_passwd-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_passwd-2.4.so.2 -> back_passwd-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_null.so -> back_null-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_null-2.4.so.2 -> back_null-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_monitor.so -> back_monitor-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_monitor-2.4.so.2 -> back_monitor-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_meta.so -> back_meta-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_meta-2.4.so.2 -> back_meta-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_mdb.so -> back_mdb-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_mdb-2.4.so.2 -> back_mdb-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_ldap.so -> back_ldap-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_ldap-2.4.so.2 -> back_ldap-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_hdb.so -> back_hdb-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_hdb-2.4.so.2 -> back_hdb-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_dnssrv.so -> back_dnssrv-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_dnssrv-2.4.so.2 -> back_dnssrv-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_bdb.so -> back_bdb-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/back_bdb-2.4.so.2 -> back_bdb-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/autogroup.so.0 -> autogroup.so.0.0.0
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/autogroup.so -> autogroup.so.0.0.0
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/auditlog.so -> auditlog-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/auditlog-2.4.so.2 -> auditlog-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/accesslog.so -> accesslog-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/accesslog-2.4.so.2 -> accesslog-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2 -> libslapi-2.4.so.2.10.2


slapd-smbk5pwd_2.4.39-1+rpi1+b1_armhf.deb
─────────────────────────────────────────

 new debian package, version 2.0.
 size 78974 bytes: control archive=881 bytes.
     784 bytes,    15 lines      control              
     426 bytes,     6 lines      md5sums              
 Package: slapd-smbk5pwd
 Source: openldap (2.4.39-1+rpi1)
 Version: 2.4.39-1+rpi1+b1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 103
 Depends: slapd (= 2.4.39-1+rpi1+b1), libc6 (>= 2.4), libgcrypt11 (>= 1.4.5), libkadm5srv8-heimdal (>= 1.4.0+git20110226), libkrb5-26-heimdal (>= 1.4.0+git20110226), libldap-2.4-2 (>= 2.4.7)
 Section: net
 Priority: extra
 Homepage: http://www.openldap.org/
 Description: Keeps Samba and Kerberos passwords in sync within slapd.
  Extends the PasswordModify Extended Operation to update Kerberos keys
  and Samba password hashes for an LDAP user. The Kerberos support is
  written for Heimdal using its hdb-ldap backend. The Samba support is
  written using the Samba 3.0 LDAP schema.

drwxr-xr-x root/root         0 2014-08-30 02:14 ./
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/
drwxr-xr-x root/root         0 2014-08-30 02:12 ./usr/lib/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/ldap/
-rw-r--r-- root/root       951 2014-08-30 02:14 ./usr/lib/ldap/smbk5pwd.la
-rw-r--r-- root/root     17920 2014-08-30 02:14 ./usr/lib/ldap/smbk5pwd.so.0.0.0
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/slapd-smbk5pwd/
-rw-r--r-- root/root      3731 2014-02-20 23:12 ./usr/share/doc/slapd-smbk5pwd/README
-rw-r--r-- root/root     20267 2014-08-30 01:41 ./usr/share/doc/slapd-smbk5pwd/copyright
-rw-r--r-- root/root     41305 2014-08-30 01:41 ./usr/share/doc/slapd-smbk5pwd/changelog.Debian.gz
-rw-r--r-- root/root     20886 2014-02-20 23:12 ./usr/share/doc/slapd-smbk5pwd/changelog.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/smbk5pwd.so.0 -> smbk5pwd.so.0.0.0
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/ldap/smbk5pwd.so -> smbk5pwd.so.0.0.0


ldap-utils_2.4.39-1+rpi1+b1_armhf.deb
─────────────────────────────────────

 new debian package, version 2.0.
 size 170254 bytes: control archive=1389 bytes.
     842 bytes,    19 lines      control              
    1512 bytes,    24 lines      md5sums              
 Package: ldap-utils
 Source: openldap (2.4.39-1+rpi1)
 Version: 2.4.39-1+rpi1+b1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 598
 Depends: libc6 (>= 2.4), libgcrypt11 (>= 1.4.5), libgnutls26 (>= 2.12.17-0), libldap-2.4-2 (= 2.4.39-1+rpi1+b1), libsasl2-2
 Recommends: libsasl2-modules
 Conflicts: ldap-client, openldap-utils, umich-ldap-utils
 Replaces: openldap-utils, openldapd, slapd (<< 2.2.23-0.pre6)
 Provides: ldap-client, openldap-utils
 Section: net
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: OpenLDAP utilities
  This package provides utilities from the OpenLDAP (Lightweight
  Directory Access Protocol) package. These utilities can access a
  local or remote LDAP server and contain all the client programs
  required to access LDAP servers.

drwxr-xr-x root/root         0 2014-08-30 02:14 ./
drwxr-xr-x root/root         0 2014-08-30 02:12 ./usr/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/bin/
-rwxr-xr-x root/root     58844 2014-08-30 02:14 ./usr/bin/ldapdelete
-rwxr-xr-x root/root     54736 2014-08-30 02:14 ./usr/bin/ldapmodrdn
-rwxr-xr-x root/root     79336 2014-08-30 02:14 ./usr/bin/ldapsearch
-rwxr-xr-x root/root     54736 2014-08-30 02:14 ./usr/bin/ldapcompare
-rwxr-xr-x root/root     67024 2014-08-30 02:14 ./usr/bin/ldapmodify
-rwxr-xr-x root/root     54736 2014-08-30 02:14 ./usr/bin/ldappasswd
-rwxr-xr-x root/root     54736 2014-08-30 02:14 ./usr/bin/ldapwhoami
-rwxr-xr-x root/root     54736 2014-08-30 02:14 ./usr/bin/ldapexop
-rwxr-xr-x root/root     17772 2014-08-30 02:14 ./usr/bin/ldapurl
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/man/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/man/man1/
-rw-r--r-- root/root      2869 2014-08-30 02:14 ./usr/share/man/man1/ldapcompare.1.gz
-rw-r--r-- root/root      2847 2014-08-30 02:14 ./usr/share/man/man1/ldapdelete.1.gz
-rw-r--r-- root/root      2662 2014-08-30 02:14 ./usr/share/man/man1/ldapexop.1.gz
-rw-r--r-- root/root      3214 2014-08-30 02:14 ./usr/share/man/man1/ldapmodify.1.gz
-rw-r--r-- root/root      2886 2014-08-30 02:14 ./usr/share/man/man1/ldapmodrdn.1.gz
-rw-r--r-- root/root      2346 2014-08-30 02:14 ./usr/share/man/man1/ldappasswd.1.gz
-rw-r--r-- root/root      5352 2014-08-30 02:14 ./usr/share/man/man1/ldapsearch.1.gz
-rw-r--r-- root/root      2146 2014-08-30 02:14 ./usr/share/man/man1/ldapwhoami.1.gz
-rw-r--r-- root/root      1833 2014-08-30 02:14 ./usr/share/man/man1/ldapurl.1.gz
-rw-r--r-- root/root      3214 2014-08-30 02:14 ./usr/share/man/man1/ldapadd.1.gz
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/man/man5/
-rw-r--r-- root/root      2539 2014-08-30 02:14 ./usr/share/man/man5/ldif.5.gz
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/ldap-utils/
-rw-r--r-- root/root       167 2014-08-30 01:41 ./usr/share/doc/ldap-utils/README.Debian
-rw-r--r-- root/root     20267 2014-08-30 01:41 ./usr/share/doc/ldap-utils/copyright
-rw-r--r-- root/root     41305 2014-08-30 01:41 ./usr/share/doc/ldap-utils/changelog.Debian.gz
-rw-r--r-- root/root     20886 2014-02-20 23:12 ./usr/share/doc/ldap-utils/changelog.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/bin/ldapadd -> ldapmodify


libldap-2.4-2_2.4.39-1+rpi1+b1_armhf.deb
────────────────────────────────────────

 new debian package, version 2.0.
 size 184682 bytes: control archive=1262 bytes.
      20 bytes,     1 lines      conffiles            
     627 bytes,    17 lines      control              
     619 bytes,     8 lines      md5sums              
     289 bytes,    15 lines   *  postinst             #!/bin/sh
     119 bytes,     3 lines      shlibs               
 Package: libldap-2.4-2
 Source: openldap (2.4.39-1+rpi1)
 Version: 2.4.39-1+rpi1+b1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 389
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.12), libgcrypt11 (>= 1.5.1), libgnutls26 (>= 2.12.17-0), libsasl2-2
 Conflicts: ldap-utils (<= 2.1.23-1)
 Replaces: libldap-2.3-0, libldap2
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://www.openldap.org/
 Description: OpenLDAP libraries
  These are the run-time libraries for the OpenLDAP (Lightweight Directory
  Access Protocol) servers and clients.

drwxr-xr-x root/root         0 2014-08-30 02:14 ./
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root     42444 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2.10.2
-rw-r--r-- root/root    264308 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2.10.2
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/libldap-2.4-2/
-rw-r--r-- root/root       983 2014-08-30 01:41 ./usr/share/doc/libldap-2.4-2/README.Debian
-rw-r--r-- root/root     20267 2014-08-30 01:41 ./usr/share/doc/libldap-2.4-2/copyright
-rw-r--r-- root/root     41305 2014-08-30 01:41 ./usr/share/doc/libldap-2.4-2/changelog.Debian.gz
-rw-r--r-- root/root     20886 2014-02-20 23:12 ./usr/share/doc/libldap-2.4-2/changelog.gz
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/man/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/man/man5/
-rw-r--r-- root/root      6069 2014-08-30 02:14 ./usr/share/man/man5/ldap.conf.5.gz
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/lintian/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        79 2014-08-30 01:41 ./usr/share/lintian/overrides/libldap-2.4-2
drwxr-xr-x root/root         0 2014-08-30 02:14 ./etc/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./etc/ldap/
-rw-r--r-- root/root       332 2014-08-30 02:12 ./etc/ldap/ldap.conf
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2 -> liblber-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 -> libldap_r-2.4.so.2


libldap-2.4-2-dbg_2.4.39-1+rpi1+b1_armhf.deb
────────────────────────────────────────────

 new debian package, version 2.0.
 size 428388 bytes: control archive=876 bytes.
     684 bytes,    17 lines      control              
     453 bytes,     5 lines      md5sums              
 Package: libldap-2.4-2-dbg
 Source: openldap (2.4.39-1+rpi1)
 Version: 2.4.39-1+rpi1+b1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 494
 Depends: libldap-2.4-2 (= 2.4.39-1+rpi1+b1)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://www.openldap.org/
 Description: Debugging information for OpenLDAP libraries
  This package provides detached debugging information for the OpenLDAP
  (Lightweight Directory Access Protocol) libraries. It is useful
  primarily to permit better backtraces and crash dump analysis after
  problems with the libraries. GDB will find this debug information
  automatically.

drwxr-xr-x root/root         0 2014-08-30 02:14 ./
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/libldap-2.4-2-dbg/
-rw-r--r-- root/root     20267 2014-08-30 01:41 ./usr/share/doc/libldap-2.4-2-dbg/copyright
-rw-r--r-- root/root     41305 2014-08-30 01:41 ./usr/share/doc/libldap-2.4-2-dbg/changelog.Debian.gz
-rw-r--r-- root/root     20886 2014-02-20 23:12 ./usr/share/doc/libldap-2.4-2-dbg/changelog.gz
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/1b/
-rw-r--r-- root/root     59795 2014-08-30 02:14 ./usr/lib/debug/.build-id/1b/0d29dc97880aa4be05b7b087a3bccb071db2b8.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/7c/
-rw-r--r-- root/root    362414 2014-08-30 02:14 ./usr/lib/debug/.build-id/7c/3c57676a3eec6e743f656c86eb1690361fde52.debug


libldap2-dev_2.4.39-1+rpi1+b1_armhf.deb
───────────────────────────────────────

 new debian package, version 2.0.
 size 293342 bytes: control archive=3178 bytes.
     633 bytes,    18 lines      control              
   14218 bytes,   195 lines      md5sums              
 Package: libldap2-dev
 Source: openldap (2.4.39-1+rpi1)
 Version: 2.4.39-1+rpi1+b1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 1090
 Depends: libldap-2.4-2 (= 2.4.39-1+rpi1+b1)
 Conflicts: libldap-dev, libopenldap-dev
 Replaces: libopenldap-dev
 Provides: libldap-dev
 Section: libdevel
 Priority: extra
 Multi-Arch: same
 Homepage: http://www.openldap.org/
 Description: OpenLDAP development libraries
  This package allows development of LDAP applications using the OpenLDAP
  libraries. It includes headers, libraries and links to allow static and
  dynamic linking.

drwxr-xr-x root/root         0 2014-08-30 02:14 ./
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/include/
-rw-r--r-- root/root     15311 2014-08-30 02:12 ./usr/include/lber.h
-rw-r--r-- root/root      1468 2014-08-30 02:12 ./usr/include/lber_types.h
-rw-r--r-- root/root      9466 2014-08-30 02:12 ./usr/include/ldap_cdefs.h
-rw-r--r-- root/root      1814 2014-08-30 02:12 ./usr/include/ldap_features.h
-rw-r--r-- root/root     65221 2014-08-30 02:12 ./usr/include/ldap.h
-rw-r--r-- root/root      9450 2014-08-30 02:12 ./usr/include/ldap_schema.h
-rw-r--r-- root/root      3468 2014-08-30 02:12 ./usr/include/ldap_utf8.h
-rw-r--r-- root/root      4684 2014-08-30 02:12 ./usr/include/ldif.h
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root     66928 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/liblber.a
-rw-r--r-- root/root    451300 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/libldap_r.a
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/libldap2-dev/
-rw-r--r-- root/root     20267 2014-08-30 01:41 ./usr/share/doc/libldap2-dev/copyright
-rw-r--r-- root/root     41305 2014-08-30 01:41 ./usr/share/doc/libldap2-dev/changelog.Debian.gz
-rw-r--r-- root/root     20886 2014-02-20 23:12 ./usr/share/doc/libldap2-dev/changelog.gz
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/man/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/man/man3/
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_alloc_t.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_bvarray_add.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_bvarray_free.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_bvdup.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_bvecadd.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_bvecfree.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_bvfree.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_bvstr.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_bvstrdup.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_dupbv.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_first_element.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_flush.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_free.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_get_bitstring.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_get_boolean.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_get_enum.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_get_int.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_get_next.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_get_null.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_get_stringa.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_get_stringb.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_next_element.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_peek_tag.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_printf.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_put_enum.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_put_int.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_put_null.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_put_ostring.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_put_seq.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_put_set.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_put_string.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_scanf.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/ber_skip_tag.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/ber_start_set.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/ber_str2bv.3.gz
-rw-r--r-- root/root      3678 2014-08-30 02:14 ./usr/share/man/man3/lber-decode.3.gz
-rw-r--r-- root/root      3060 2014-08-30 02:14 ./usr/share/man/man3/lber-encode.3.gz
-rw-r--r-- root/root       742 2014-08-30 02:14 ./usr/share/man/man3/lber-memory.3.gz
-rw-r--r-- root/root      2198 2014-08-30 02:14 ./usr/share/man/man3/lber-sockbuf.3.gz
-rw-r--r-- root/root      2226 2014-08-30 02:14 ./usr/share/man/man3/lber-types.3.gz
-rw-r--r-- root/root      2718 2014-08-30 02:14 ./usr/share/man/man3/ld_errno.3.gz
-rw-r--r-- root/root      3284 2014-08-30 02:14 ./usr/share/man/man3/ldap.3.gz
-rw-r--r-- root/root      1150 2014-08-30 02:14 ./usr/share/man/man3/ldap_abandon.3.gz
-rw-r--r-- root/root      1150 2014-08-30 02:14 ./usr/share/man/man3/ldap_abandon_ext.3.gz
-rw-r--r-- root/root      1297 2014-08-30 02:14 ./usr/share/man/man3/ldap_add.3.gz
-rw-r--r-- root/root      1297 2014-08-30 02:14 ./usr/share/man/man3/ldap_add_ext.3.gz
-rw-r--r-- root/root      1297 2014-08-30 02:14 ./usr/share/man/man3/ldap_add_ext_s.3.gz
-rw-r--r-- root/root      1297 2014-08-30 02:14 ./usr/share/man/man3/ldap_add_s.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_attributetype2name.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_attributetype2str.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_attributetype_free.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_bind.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_bind_s.3.gz
-rw-r--r-- root/root      1249 2014-08-30 02:14 ./usr/share/man/man3/ldap_compare.3.gz
-rw-r--r-- root/root      1249 2014-08-30 02:14 ./usr/share/man/man3/ldap_compare_ext.3.gz
-rw-r--r-- root/root      1249 2014-08-30 02:14 ./usr/share/man/man3/ldap_compare_ext_s.3.gz
-rw-r--r-- root/root      1249 2014-08-30 02:14 ./usr/share/man/man3/ldap_compare_s.3.gz
-rw-r--r-- root/root      1276 2014-08-30 02:14 ./usr/share/man/man3/ldap_control_create.3.gz
-rw-r--r-- root/root      1276 2014-08-30 02:14 ./usr/share/man/man3/ldap_control_dup.3.gz
-rw-r--r-- root/root      1276 2014-08-30 02:14 ./usr/share/man/man3/ldap_control_find.3.gz
-rw-r--r-- root/root      1276 2014-08-30 02:14 ./usr/share/man/man3/ldap_control_free.3.gz
-rw-r--r-- root/root      1276 2014-08-30 02:14 ./usr/share/man/man3/ldap_controls.3.gz
-rw-r--r-- root/root      1276 2014-08-30 02:14 ./usr/share/man/man3/ldap_controls_dup.3.gz
-rw-r--r-- root/root      1276 2014-08-30 02:14 ./usr/share/man/man3/ldap_controls_free.3.gz
-rw-r--r-- root/root      1044 2014-08-30 02:14 ./usr/share/man/man3/ldap_count_entries.3.gz
-rw-r--r-- root/root      1070 2014-08-30 02:14 ./usr/share/man/man3/ldap_count_messages.3.gz
-rw-r--r-- root/root       975 2014-08-30 02:14 ./usr/share/man/man3/ldap_count_references.3.gz
-rw-r--r-- root/root      1154 2014-08-30 02:14 ./usr/share/man/man3/ldap_count_values.3.gz
-rw-r--r-- root/root      1154 2014-08-30 02:14 ./usr/share/man/man3/ldap_count_values_len.3.gz
-rw-r--r-- root/root      2751 2014-08-30 02:14 ./usr/share/man/man3/ldap_dcedn2dn.3.gz
-rw-r--r-- root/root      1036 2014-08-30 02:14 ./usr/share/man/man3/ldap_delete.3.gz
-rw-r--r-- root/root      1036 2014-08-30 02:14 ./usr/share/man/man3/ldap_delete_ext.3.gz
-rw-r--r-- root/root      1036 2014-08-30 02:14 ./usr/share/man/man3/ldap_delete_ext_s.3.gz
-rw-r--r-- root/root      1036 2014-08-30 02:14 ./usr/share/man/man3/ldap_delete_s.3.gz
-rw-r--r-- root/root      1568 2014-08-30 02:14 ./usr/share/man/man3/ldap_destroy.3.gz
-rw-r--r-- root/root      2751 2014-08-30 02:14 ./usr/share/man/man3/ldap_dn2ad_canonical.3.gz
-rw-r--r-- root/root      2751 2014-08-30 02:14 ./usr/share/man/man3/ldap_dn2dcedn.3.gz
-rw-r--r-- root/root      2751 2014-08-30 02:14 ./usr/share/man/man3/ldap_dn2str.3.gz
-rw-r--r-- root/root      2751 2014-08-30 02:14 ./usr/share/man/man3/ldap_dn2ufn.3.gz
-rw-r--r-- root/root      2751 2014-08-30 02:14 ./usr/share/man/man3/ldap_dnfree.3.gz
-rw-r--r-- root/root      1568 2014-08-30 02:14 ./usr/share/man/man3/ldap_dup.3.gz
-rw-r--r-- root/root      2718 2014-08-30 02:14 ./usr/share/man/man3/ldap_err2string.3.gz
-rw-r--r-- root/root      2718 2014-08-30 02:14 ./usr/share/man/man3/ldap_errlist.3.gz
-rw-r--r-- root/root      2718 2014-08-30 02:14 ./usr/share/man/man3/ldap_error.3.gz
-rw-r--r-- root/root      2751 2014-08-30 02:14 ./usr/share/man/man3/ldap_explode_dn.3.gz
-rw-r--r-- root/root      2751 2014-08-30 02:14 ./usr/share/man/man3/ldap_explode_rdn.3.gz
-rw-r--r-- root/root      1052 2014-08-30 02:14 ./usr/share/man/man3/ldap_extended_operation.3.gz
-rw-r--r-- root/root      1052 2014-08-30 02:14 ./usr/share/man/man3/ldap_extended_operation_s.3.gz
-rw-r--r-- root/root      1091 2014-08-30 02:14 ./usr/share/man/man3/ldap_first_attribute.3.gz
-rw-r--r-- root/root      1044 2014-08-30 02:14 ./usr/share/man/man3/ldap_first_entry.3.gz
-rw-r--r-- root/root      1070 2014-08-30 02:14 ./usr/share/man/man3/ldap_first_message.3.gz
-rw-r--r-- root/root       975 2014-08-30 02:14 ./usr/share/man/man3/ldap_first_reference.3.gz
-rw-r--r-- root/root      1476 2014-08-30 02:14 ./usr/share/man/man3/ldap_free_urldesc.3.gz
-rw-r--r-- root/root      2751 2014-08-30 02:14 ./usr/share/man/man3/ldap_get_dn.3.gz
-rw-r--r-- root/root      4642 2014-08-30 02:14 ./usr/share/man/man3/ldap_get_option.3.gz
-rw-r--r-- root/root      1154 2014-08-30 02:14 ./usr/share/man/man3/ldap_get_values.3.gz
-rw-r--r-- root/root      1154 2014-08-30 02:14 ./usr/share/man/man3/ldap_get_values_len.3.gz
-rw-r--r-- root/root      2493 2014-08-30 02:14 ./usr/share/man/man3/ldap_init.3.gz
-rw-r--r-- root/root      2493 2014-08-30 02:14 ./usr/share/man/man3/ldap_init_fd.3.gz
-rw-r--r-- root/root      2493 2014-08-30 02:14 ./usr/share/man/man3/ldap_initialize.3.gz
-rw-r--r-- root/root       808 2014-08-30 02:14 ./usr/share/man/man3/ldap_install_tls.3.gz
-rw-r--r-- root/root      1476 2014-08-30 02:14 ./usr/share/man/man3/ldap_is_ldap_url.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_matchingrule2name.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_matchingrule2str.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_matchingrule_free.3.gz
-rw-r--r-- root/root       726 2014-08-30 02:14 ./usr/share/man/man3/ldap_memalloc.3.gz
-rw-r--r-- root/root       726 2014-08-30 02:14 ./usr/share/man/man3/ldap_memcalloc.3.gz
-rw-r--r-- root/root       726 2014-08-30 02:14 ./usr/share/man/man3/ldap_memfree.3.gz
-rw-r--r-- root/root       726 2014-08-30 02:14 ./usr/share/man/man3/ldap_memory.3.gz
-rw-r--r-- root/root       726 2014-08-30 02:14 ./usr/share/man/man3/ldap_memrealloc.3.gz
-rw-r--r-- root/root       726 2014-08-30 02:14 ./usr/share/man/man3/ldap_memvfree.3.gz
-rw-r--r-- root/root      1876 2014-08-30 02:14 ./usr/share/man/man3/ldap_modify.3.gz
-rw-r--r-- root/root      1876 2014-08-30 02:14 ./usr/share/man/man3/ldap_modify_ext.3.gz
-rw-r--r-- root/root      1876 2014-08-30 02:14 ./usr/share/man/man3/ldap_modify_ext_s.3.gz
-rw-r--r-- root/root      1876 2014-08-30 02:14 ./usr/share/man/man3/ldap_modify_s.3.gz
-rw-r--r-- root/root      1029 2014-08-30 02:14 ./usr/share/man/man3/ldap_modrdn.3.gz
-rw-r--r-- root/root      1029 2014-08-30 02:14 ./usr/share/man/man3/ldap_modrdn2.3.gz
-rw-r--r-- root/root      1029 2014-08-30 02:14 ./usr/share/man/man3/ldap_modrdn2_s.3.gz
-rw-r--r-- root/root      1029 2014-08-30 02:14 ./usr/share/man/man3/ldap_modrdn_s.3.gz
-rw-r--r-- root/root      1876 2014-08-30 02:14 ./usr/share/man/man3/ldap_mods_free.3.gz
-rw-r--r-- root/root      1938 2014-08-30 02:14 ./usr/share/man/man3/ldap_msgfree.3.gz
-rw-r--r-- root/root      1938 2014-08-30 02:14 ./usr/share/man/man3/ldap_msgid.3.gz
-rw-r--r-- root/root      1938 2014-08-30 02:14 ./usr/share/man/man3/ldap_msgtype.3.gz
-rw-r--r-- root/root      1091 2014-08-30 02:14 ./usr/share/man/man3/ldap_next_attribute.3.gz
-rw-r--r-- root/root      1044 2014-08-30 02:14 ./usr/share/man/man3/ldap_next_entry.3.gz
-rw-r--r-- root/root      1070 2014-08-30 02:14 ./usr/share/man/man3/ldap_next_message.3.gz
-rw-r--r-- root/root       975 2014-08-30 02:14 ./usr/share/man/man3/ldap_next_reference.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_objectclass2name.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_objectclass2str.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_objectclass_free.3.gz
-rw-r--r-- root/root      2493 2014-08-30 02:14 ./usr/share/man/man3/ldap_open.3.gz
-rw-r--r-- root/root      1483 2014-08-30 02:14 ./usr/share/man/man3/ldap_parse_extended_result.3.gz
-rw-r--r-- root/root       977 2014-08-30 02:14 ./usr/share/man/man3/ldap_parse_reference.3.gz
-rw-r--r-- root/root      1483 2014-08-30 02:14 ./usr/share/man/man3/ldap_parse_result.3.gz
-rw-r--r-- root/root      1483 2014-08-30 02:14 ./usr/share/man/man3/ldap_parse_sasl_bind_result.3.gz
-rw-r--r-- root/root       884 2014-08-30 02:14 ./usr/share/man/man3/ldap_parse_sort_control.3.gz
-rw-r--r-- root/root      1097 2014-08-30 02:14 ./usr/share/man/man3/ldap_parse_vlv_control.3.gz
-rw-r--r-- root/root      2718 2014-08-30 02:14 ./usr/share/man/man3/ldap_perror.3.gz
-rw-r--r-- root/root      1223 2014-08-30 02:14 ./usr/share/man/man3/ldap_rename.3.gz
-rw-r--r-- root/root      1223 2014-08-30 02:14 ./usr/share/man/man3/ldap_rename_s.3.gz
-rw-r--r-- root/root      1938 2014-08-30 02:14 ./usr/share/man/man3/ldap_result.3.gz
-rw-r--r-- root/root      2718 2014-08-30 02:14 ./usr/share/man/man3/ldap_result2error.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_sasl_bind.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_sasl_bind_s.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_schema.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_scherr2str.3.gz
-rw-r--r-- root/root      2088 2014-08-30 02:14 ./usr/share/man/man3/ldap_search.3.gz
-rw-r--r-- root/root      2088 2014-08-30 02:14 ./usr/share/man/man3/ldap_search_ext.3.gz
-rw-r--r-- root/root      2088 2014-08-30 02:14 ./usr/share/man/man3/ldap_search_ext_s.3.gz
-rw-r--r-- root/root      2088 2014-08-30 02:14 ./usr/share/man/man3/ldap_search_s.3.gz
-rw-r--r-- root/root      2088 2014-08-30 02:14 ./usr/share/man/man3/ldap_search_st.3.gz
-rw-r--r-- root/root      4642 2014-08-30 02:14 ./usr/share/man/man3/ldap_set_option.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_set_rebind_proc.3.gz
-rw-r--r-- root/root      2493 2014-08-30 02:14 ./usr/share/man/man3/ldap_set_urllist_proc.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_simple_bind.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_simple_bind_s.3.gz
-rw-r--r-- root/root       700 2014-08-30 02:14 ./usr/share/man/man3/ldap_sort.3.gz
-rw-r--r-- root/root       700 2014-08-30 02:14 ./usr/share/man/man3/ldap_sort_entries.3.gz
-rw-r--r-- root/root       700 2014-08-30 02:14 ./usr/share/man/man3/ldap_sort_strcasecmp.3.gz
-rw-r--r-- root/root       700 2014-08-30 02:14 ./usr/share/man/man3/ldap_sort_values.3.gz
-rw-r--r-- root/root       808 2014-08-30 02:14 ./usr/share/man/man3/ldap_start_tls.3.gz
-rw-r--r-- root/root       808 2014-08-30 02:14 ./usr/share/man/man3/ldap_start_tls_s.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_str2attributetype.3.gz
-rw-r--r-- root/root      2751 2014-08-30 02:14 ./usr/share/man/man3/ldap_str2dn.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_str2matchingrule.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_str2objectclass.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_str2syntax.3.gz
-rw-r--r-- root/root       726 2014-08-30 02:14 ./usr/share/man/man3/ldap_strdup.3.gz
-rw-r--r-- root/root      3309 2014-08-30 02:14 ./usr/share/man/man3/ldap_sync.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_syntax2name.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_syntax2str.3.gz
-rw-r--r-- root/root      2989 2014-08-30 02:14 ./usr/share/man/man3/ldap_syntax_free.3.gz
-rw-r--r-- root/root       808 2014-08-30 02:14 ./usr/share/man/man3/ldap_tls.3.gz
-rw-r--r-- root/root       808 2014-08-30 02:14 ./usr/share/man/man3/ldap_tls_inplace.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_unbind.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_unbind_ext.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_unbind_ext_s.3.gz
-rw-r--r-- root/root      3922 2014-08-30 02:14 ./usr/share/man/man3/ldap_unbind_s.3.gz
-rw-r--r-- root/root      1476 2014-08-30 02:14 ./usr/share/man/man3/ldap_url.3.gz
-rw-r--r-- root/root      1476 2014-08-30 02:14 ./usr/share/man/man3/ldap_url_parse.3.gz
-rw-r--r-- root/root      1154 2014-08-30 02:14 ./usr/share/man/man3/ldap_value_free.3.gz
-rw-r--r-- root/root      1154 2014-08-30 02:14 ./usr/share/man/man3/ldap_value_free_len.3.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/libldap_r.so -> libldap_r-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/liblber.so -> liblber-2.4.so.2.10.2
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/libldap.a -> libldap_r.a
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/lib/arm-linux-gnueabihf/libldap.so -> libldap_r.so
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/man/man3/ber_memfree.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/man/man3/ber_memcalloc.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/man/man3/ber_put_bitstring.3.gz -> lber-encode.3.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/man/man3/ber_memalloc.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/man/man3/ber_start_seq.3.gz -> lber-encode.3.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/man/man3/ber_int_t.3.gz -> lber-types.3.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/man/man3/ber_put_boolean.3.gz -> lber-encode.3.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/man/man3/ber_tag_t.3.gz -> lber-types.3.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/man/man3/ber_memrealloc.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2014-08-30 02:14 ./usr/share/man/man3/ber_len_t.3.gz -> lber-types.3.gz


slapd-dbg_2.4.39-1+rpi1+b1_armhf.deb
────────────────────────────────────

 new debian package, version 2.0.
 size 5198748 bytes: control archive=2559 bytes.
     666 bytes,    16 lines      control              
    4139 bytes,    40 lines      md5sums              
 Package: slapd-dbg
 Source: openldap (2.4.39-1+rpi1)
 Version: 2.4.39-1+rpi1+b1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 5676
 Depends: slapd (= 2.4.39-1+rpi1+b1)
 Section: debug
 Priority: extra
 Homepage: http://www.openldap.org/
 Description: Debugging information for the OpenLDAP server (slapd)
  This package provides detached debugging information for the OpenLDAP
  (Lightweight Directory Access Protocol) server (slapd). It is useful
  primarily to permit better backtraces and crash dump analysis after
  problems with the libraries. GDB will find this debug information
  automatically.

drwxr-xr-x root/root         0 2014-08-30 02:14 ./
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/share/doc/slapd-dbg/
-rw-r--r-- root/root     20267 2014-08-30 01:41 ./usr/share/doc/slapd-dbg/copyright
-rw-r--r-- root/root     41305 2014-08-30 01:41 ./usr/share/doc/slapd-dbg/changelog.Debian.gz
-rw-r--r-- root/root     20886 2014-02-20 23:12 ./usr/share/doc/slapd-dbg/changelog.gz
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/ae/
-rw-r--r-- root/root     48410 2014-08-30 02:14 ./usr/lib/debug/.build-id/ae/579de65e485ebd88c78be46b9c2b0eb7c1be57.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/63/
-rw-r--r-- root/root     25389 2014-08-30 02:14 ./usr/lib/debug/.build-id/63/9ad8222bf23dd0f07c5e55123b26783c521434.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/28/
-rw-r--r-- root/root     42728 2014-08-30 02:14 ./usr/lib/debug/.build-id/28/50692abab1ea059b7b3aa1027ca0ecd6115c6b.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/21/
-rw-r--r-- root/root    719568 2014-08-30 02:14 ./usr/lib/debug/.build-id/21/d22bbbbbec9b57d907fc45af5430a8e600d8a8.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/24/
-rw-r--r-- root/root     46751 2014-08-30 02:14 ./usr/lib/debug/.build-id/24/89b4d4d04c15f582a526f9cd845b7a0d75b00c.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root    727512 2014-08-30 02:14 ./usr/lib/debug/.build-id/95/1aae79662e1b489f6645eeaa4e22b9253d6456.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/e3/
-rw-r--r-- root/root    245579 2014-08-30 02:14 ./usr/lib/debug/.build-id/e3/2f5b7e42b0a80a7577961a3182832af2337b13.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/8a/
-rw-r--r-- root/root    363086 2014-08-30 02:14 ./usr/lib/debug/.build-id/8a/cbd0cf79840edf50b04f9cba295319c0af3a04.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/ab/
-rw-r--r-- root/root    232114 2014-08-30 02:14 ./usr/lib/debug/.build-id/ab/4e37b75ca6c94b1ef22c89ebd075172fe46626.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/6f/
-rw-r--r-- root/root    216188 2014-08-30 02:14 ./usr/lib/debug/.build-id/6f/cb1441656af1ca05d903b2c0e2b9bf0fb79e2a.debug
-rw-r--r-- root/root     80678 2014-08-30 02:14 ./usr/lib/debug/.build-id/6f/b582e9a65fc831d224775248249f9bd5756437.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/72/
-rw-r--r-- root/root     25751 2014-08-30 02:14 ./usr/lib/debug/.build-id/72/6b605971d851f61356b2f0dc5153234faa649d.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/51/
-rw-r--r-- root/root     40502 2014-08-30 02:14 ./usr/lib/debug/.build-id/51/5e9cff988f7c43c0b774ace1176bf50201bbf5.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/b8/
-rw-r--r-- root/root    236795 2014-08-30 02:14 ./usr/lib/debug/.build-id/b8/c84aa4d61615a30c6000a58031bb74a3906a56.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/00/
-rw-r--r-- root/root     34992 2014-08-30 02:14 ./usr/lib/debug/.build-id/00/79092fb6158e3268c87d9e0e36355c44944d88.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/a1/
-rw-r--r-- root/root     59319 2014-08-30 02:14 ./usr/lib/debug/.build-id/a1/3d2352f212a835228c0b6a2bfaa9ace5a039e1.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/74/
-rw-r--r-- root/root     63258 2014-08-30 02:14 ./usr/lib/debug/.build-id/74/88c26118f0f49c277a84c0a5b90d39b598b497.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/32/
-rw-r--r-- root/root    233189 2014-08-30 02:14 ./usr/lib/debug/.build-id/32/8f66ae58686ee17d175c12de113b46391e7c3d.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/d6/
-rw-r--r-- root/root     25424 2014-08-30 02:14 ./usr/lib/debug/.build-id/d6/32af86b79dc2c4a8c46164ec4bbd5e89f09729.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/71/
-rw-r--r-- root/root     35633 2014-08-30 02:14 ./usr/lib/debug/.build-id/71/9b6ea095d1683e51eae3bdcc5ad268bd2aab27.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/b3/
-rw-r--r-- root/root     42867 2014-08-30 02:14 ./usr/lib/debug/.build-id/b3/e93e913a0facac857aed6e3283b3288230705e.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/1c/
-rw-r--r-- root/root     28177 2014-08-30 02:14 ./usr/lib/debug/.build-id/1c/3d54bbdebf8a6e220f631ea691f4d654e4b94d.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/68/
-rw-r--r-- root/root     23111 2014-08-30 02:14 ./usr/lib/debug/.build-id/68/764b23bcb9327e00daa3150e57703715d70c7d.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/a2/
-rw-r--r-- root/root     38777 2014-08-30 02:14 ./usr/lib/debug/.build-id/a2/76834d290fadef3f15df6c577982977e1fa582.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/38/
-rw-r--r-- root/root     40413 2014-08-30 02:14 ./usr/lib/debug/.build-id/38/ba88a3486906be37634730f81916397719777b.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/23/
-rw-r--r-- root/root     47115 2014-08-30 02:14 ./usr/lib/debug/.build-id/23/b08d6920f543eb7f92afec3d72a52daed3d6c7.debug
-rw-r--r-- root/root     39196 2014-08-30 02:14 ./usr/lib/debug/.build-id/23/51cc8b8c8512d1bd17976424e08fe2b28b18f8.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/c1/
-rw-r--r-- root/root     32202 2014-08-30 02:14 ./usr/lib/debug/.build-id/c1/c1fcf46d2ef60cfcdc1039ba2079c2697eb1ff.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/6b/
-rw-r--r-- root/root     91489 2014-08-30 02:14 ./usr/lib/debug/.build-id/6b/31e4ff27cbc67c5199e838ba4f5fc953ae03c0.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/13/
-rw-r--r-- root/root     22693 2014-08-30 02:14 ./usr/lib/debug/.build-id/13/e33bcbd601a562a6cd3edc20bf7a04dcfca0b1.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/e6/
-rw-r--r-- root/root     37728 2014-08-30 02:14 ./usr/lib/debug/.build-id/e6/a70c3e0db0a996ec0cf8622b43a9ce4c3b9055.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/e0/
-rw-r--r-- root/root     58456 2014-08-30 02:14 ./usr/lib/debug/.build-id/e0/d7b934a20bc9c2dce5e3bbd085bb223319eea4.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/bb/
-rw-r--r-- root/root     37650 2014-08-30 02:14 ./usr/lib/debug/.build-id/bb/7a6b739edb8aff21994dcaa6944f7a5ca437dd.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/06/
-rw-r--r-- root/root     38986 2014-08-30 02:14 ./usr/lib/debug/.build-id/06/26c114e02908aea17e900b4b2964df5274035f.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/9c/
-rw-r--r-- root/root     30984 2014-08-30 02:14 ./usr/lib/debug/.build-id/9c/a3039dcc230bf1e6fe4f5db776c1b35b06684b.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/b5/
-rw-r--r-- root/root    168286 2014-08-30 02:14 ./usr/lib/debug/.build-id/b5/34d1e318f122878fe2d2504e9bc280b7df21c6.debug
drwxr-xr-x root/root         0 2014-08-30 02:14 ./usr/lib/debug/.build-id/15/
-rw-r--r-- root/root   1444997 2014-08-30 02:14 ./usr/lib/debug/.build-id/15/bf9f377b43ed4d646509df29aa798c1a01f32a.debug


┌──────────────────────────────────────────────────────────────────────────────┐
│ Post Build                                                                   │
└──────────────────────────────────────────────────────────────────────────────┘


┌──────────────────────────────────────────────────────────────────────────────┐
│ Cleanup                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Purging /«BUILDDIR»
Not cleaning session: cloned chroot in use

┌──────────────────────────────────────────────────────────────────────────────┐
│ Summary                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Build Architecture: armhf
Build-Space: 153684
Build-Time: 2097
Distribution: jessie-staging
Host Architecture: armhf
Install-Time: 310
Job: openldap_2.4.39-1+rpi1
Machine Architecture: armhf
Package: openldap
Package-Time: 2464
Source-Version: 2.4.39-1+rpi1
Space: 153684
Status: successful
Version: 2.4.39-1+rpi1+b1
────────────────────────────────────────────────────────────────────────────────
Finished at 20140830-0216
Build needed 00:41:04, 153684k disc space