Raspbian Package Auto-Building

Build log for openldap (2.4.40+dfsg-1+deb8u6) on armhf

openldap2.4.40+dfsg-1+deb8u6armhf → 2020-05-02 07:17:01

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| openldap 2.4.40+dfsg-1+deb8u6 (armhf)        Sat, 02 May 2020 04:16:24 +0000 |
+==============================================================================+

Package: openldap
Version: 2.4.40+dfsg-1+deb8u6
Source Version: 2.4.40+dfsg-1+deb8u6
Distribution: jessie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/jessie-staging-armhf-sbuild-b605a1f0-45f8-4654-9b43-b2307c0831bc' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1 jessie-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 jessie-staging/main Sources [7766 kB]
Get:3 http://172.17.0.1 jessie-staging/main armhf Packages [9540 kB]
Fetched 17.3 MB in 13s (1300 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'openldap' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-openldap/openldap.git
Need to get 4986 kB of source archives.
Get:1 http://172.17.0.1/private/ jessie-staging/main openldap 2.4.40+dfsg-1+deb8u6 (dsc) [2835 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main openldap 2.4.40+dfsg-1+deb8u6 (tar) [4798 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main openldap 2.4.40+dfsg-1+deb8u6 (diff) [185 kB]
Fetched 4986 kB in 1s (3989 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/openldap-ylAu3C/openldap-2.4.40+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/openldap-ylAu3C' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/<<BUILDDIR>>/resolver-weVsQp/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keyring `/<<BUILDDIR>>/resolver-weVsQp/gpg/secring.gpg' created
gpg: keyring `/<<BUILDDIR>>/resolver-weVsQp/gpg/pubring.gpg' created
gpg: /<<BUILDDIR>>/resolver-weVsQp/gpg/trustdb.gpg: trustdb created
gpg: key F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg: key F90AF620: secret key imported
gpg: key F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
Ign copy: ./ InRelease
Get:1 copy: ./ Release.gpg [299 B]
Get:2 copy: ./ Release [957 B]
Get:3 copy: ./ Sources [349 B]
Get:4 copy: ./ Packages [432 B]
Fetched 2037 B in 0s (33.2 kB/s)
Reading package lists...
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 5 not upgraded.
Need to get 814 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-weVsQp/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [814 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 814 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12035 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 8.9.0~), dpkg-dev (>= 1.16.1), libdb5.3-dev, nettle-dev, libgnutls28-dev, unixodbc-dev, libncurses5-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libslp-dev, libltdl-dev | libltdl3-dev (>= 1.4.3), libwrap0-dev, perl, po-debconf, quilt (>= 0.46-7), groff-base, time, heimdal-multidev, dh-autoreconf
Merged Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev
Filtered Build-Depends: debhelper (>= 8.9.0~), dpkg-dev (>= 1.16.1), libdb5.3-dev, nettle-dev, libgnutls28-dev, unixodbc-dev, libncurses5-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libslp-dev, libltdl-dev, libwrap0-dev, perl, po-debconf, quilt (>= 0.46-7), groff-base, time, heimdal-multidev, dh-autoreconf
Filtered Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev
dpkg-deb: building package `sbuild-build-depends-openldap-dummy' in `/<<BUILDDIR>>/resolver-weVsQp/apt_archive/sbuild-build-depends-openldap-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-openldap-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
Ign copy: ./ InRelease
Get:1 copy: ./ Release.gpg [299 B]
Get:2 copy: ./ Release [963 B]
Get:3 copy: ./ Sources [667 B]
Get:4 copy: ./ Packages [737 B]
Fetched 2666 B in 0s (42.9 kB/s)
Reading package lists...
Reading package lists...

Install openldap build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf diffstat file gettext gettext-base groff-base heimdal-multidev
  intltool-debian libasn1-8-heimdal libasprintf0c2 libcomerr2 libcroco3
  libdb5.3-dev libffi6 libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-deb0-28
  libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal
  libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal
  libheimntlm0-heimdal libhogweed2 libhx509-5-heimdal libkadm5clnt7-heimdal
  libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal libkrb5-26-heimdal
  libldap-2.4-2 libltdl-dev libltdl7 libmagic1 libncurses5-dev libnettle4
  libodbc1 libotp0-heimdal libp11-kit-dev libp11-kit0 libperl-dev libperl5.20
  libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules-db
  libsigsegv2 libsl0-heimdal libslp-dev libslp1 libsqlite3-0 libtasn1-6
  libtasn1-6-dev libtinfo-dev libtool libunistring0 libwind0-heimdal libwrap0
  libwrap0-dev libxml2 m4 man-db nettle-dev odbcinst odbcinst1debian2
  po-debconf quilt time unixodbc unixodbc-dev zlib1g zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican wordlist whois
  vacation doc-base dh-make gettext-doc groff heimdal-docs db5.3-doc
  libgmp10-doc libmpfr-dev gnutls-bin gnutls-doc guile-gnutls libtool-doc
  ncurses-doc libmyodbc odbc-postgresql tdsodbc unixodbc-bin openslp-doc slpd
  automaken gfortran fortran95-compiler gcj-jdk less www-browser
  libmail-box-perl procmail graphviz default-mta mail-transport-agent
Recommended packages:
  curl wget lynx-cur libasprintf-dev libgettextpo-dev libglib2.0-data
  shared-mime-info xdg-user-dirs libsasl2-modules libtasn1-doc tcpd xml-core
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf diffstat file gettext gettext-base groff-base heimdal-multidev
  intltool-debian libasn1-8-heimdal libasprintf0c2 libcroco3 libdb5.3-dev
  libffi6 libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-deb0-28
  libgnutls-openssl27 libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal
  libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal
  libheimntlm0-heimdal libhogweed2 libhx509-5-heimdal libkadm5clnt7-heimdal
  libkadm5srv8-heimdal libkafs0-heimdal libkdc2-heimdal libkrb5-26-heimdal
  libldap-2.4-2 libltdl-dev libltdl7 libmagic1 libncurses5-dev libnettle4
  libodbc1 libotp0-heimdal libp11-kit-dev libp11-kit0 libperl-dev libperl5.20
  libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules-db
  libsigsegv2 libsl0-heimdal libslp-dev libslp1 libsqlite3-0 libtasn1-6
  libtasn1-6-dev libtinfo-dev libtool libunistring0 libwind0-heimdal libwrap0
  libwrap0-dev libxml2 m4 man-db nettle-dev odbcinst odbcinst1debian2
  po-debconf quilt sbuild-build-depends-openldap-dummy time unixodbc
  unixodbc-dev zlib1g-dev
The following packages will be upgraded:
  libcomerr2 zlib1g
2 upgraded, 82 newly installed, 0 to remove and 3 not upgraded.
Need to get 21.6 MB of archives.
After this operation, 65.8 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-weVsQp/apt_archive/ ./ sbuild-build-depends-openldap-dummy 0.invalid.0 [986 B]
Get:2 http://172.17.0.1/private/ jessie-staging/main libcomerr2 armhf 1.42.12-2+deb8u2 [59.9 kB]
Get:3 http://172.17.0.1/private/ jessie-staging/main zlib1g armhf 1:1.2.8.dfsg-2+deb8u1 [82.3 kB]
Get:4 http://172.17.0.1/private/ jessie-staging/main libpipeline1 armhf 1.4.0-1 [24.0 kB]
Get:5 http://172.17.0.1/private/ jessie-staging/main groff-base armhf 1.22.2-8 [1045 kB]
Get:6 http://172.17.0.1/private/ jessie-staging/main bsdmainutils armhf 9.0.6 [177 kB]
Get:7 http://172.17.0.1/private/ jessie-staging/main man-db armhf 2.7.0.2-5 [972 kB]
Get:8 http://172.17.0.1/private/ jessie-staging/main libasprintf0c2 armhf 0.19.3-2 [31.1 kB]
Get:9 http://172.17.0.1/private/ jessie-staging/main libnettle4 armhf 2.7.1-5+deb8u2 [178 kB]
Get:10 http://172.17.0.1/private/ jessie-staging/main libhogweed2 armhf 2.7.1-5+deb8u2 [117 kB]
Get:11 http://172.17.0.1/private/ jessie-staging/main libffi6 armhf 3.1-2+deb8u1 [18.6 kB]
Get:12 http://172.17.0.1/private/ jessie-staging/main libp11-kit0 armhf 0.20.7-1 [66.7 kB]
Get:13 http://172.17.0.1/private/ jessie-staging/main libtasn1-6 armhf 4.2-3+deb8u3 [43.6 kB]
Get:14 http://172.17.0.1/private/ jessie-staging/main libgnutls-deb0-28 armhf 3.3.30-0+deb8u1 [678 kB]
Get:15 http://172.17.0.1/private/ jessie-staging/main libgnutls-openssl27 armhf 3.3.30-0+deb8u1 [177 kB]
Get:16 http://172.17.0.1/private/ jessie-staging/main libsasl2-modules-db armhf 2.1.26.dfsg1-13+deb8u2 [65.7 kB]
Get:17 http://172.17.0.1/private/ jessie-staging/main libsasl2-2 armhf 2.1.26.dfsg1-13+deb8u2 [97.4 kB]
Get:18 http://172.17.0.1/private/ jessie-staging/main libldap-2.4-2 armhf 2.4.40+dfsg-1+deb8u4 [192 kB]
Get:19 http://172.17.0.1/private/ jessie-staging/main libmagic1 armhf 1:5.22+15-2+deb8u7 [245 kB]
Get:20 http://172.17.0.1/private/ jessie-staging/main libsqlite3-0 armhf 3.8.7.1-1+deb8u4 [378 kB]
Get:21 http://172.17.0.1/private/ jessie-staging/main libwrap0 armhf 7.6.q-25 [55.5 kB]
Get:22 http://172.17.0.1/private/ jessie-staging/main libxml2 armhf 2.9.1+dfsg1-5+deb8u8 [707 kB]
Get:23 http://172.17.0.1/private/ jessie-staging/main libroken18-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [56.6 kB]
Get:24 http://172.17.0.1/private/ jessie-staging/main libasn1-8-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [161 kB]
Get:25 http://172.17.0.1/private/ jessie-staging/main libglib2.0-0 armhf 2.42.1-1+deb8u3 [2252 kB]
Get:26 http://172.17.0.1/private/ jessie-staging/main libcroco3 armhf 0.6.8-3 [121 kB]
Get:27 http://172.17.0.1/private/ jessie-staging/main libgmpxx4ldbl armhf 2:6.0.0+dfsg-6+rpi1 [21.6 kB]
Get:28 http://172.17.0.1/private/ jessie-staging/main libhcrypto4-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [98.3 kB]
Get:29 http://172.17.0.1/private/ jessie-staging/main libheimbase1-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [46.4 kB]
Get:30 http://172.17.0.1/private/ jessie-staging/main libwind0-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [71.0 kB]
Get:31 http://172.17.0.1/private/ jessie-staging/main libhx509-5-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [111 kB]
Get:32 http://172.17.0.1/private/ jessie-staging/main libkrb5-26-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [188 kB]
Get:33 http://172.17.0.1/private/ jessie-staging/main libheimntlm0-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [37.2 kB]
Get:34 http://172.17.0.1/private/ jessie-staging/main libgssapi3-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [99.9 kB]
Get:35 http://172.17.0.1/private/ jessie-staging/main libhdb9-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [73.6 kB]
Get:36 http://172.17.0.1/private/ jessie-staging/main libkadm5clnt7-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [39.1 kB]
Get:37 http://172.17.0.1/private/ jessie-staging/main libkadm5srv8-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [47.6 kB]
Get:38 http://172.17.0.1/private/ jessie-staging/main libltdl7 armhf 2.4.2-1.11 [42.5 kB]
Get:39 http://172.17.0.1/private/ jessie-staging/main libodbc1 armhf 2.3.1-3 [179 kB]
Get:40 http://172.17.0.1/private/ jessie-staging/main libsigsegv2 armhf 2.10-4 [28.2 kB]
Get:41 http://172.17.0.1/private/ jessie-staging/main libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:42 http://172.17.0.1/private/ jessie-staging/main odbcinst armhf 2.3.1-3 [41.6 kB]
Get:43 http://172.17.0.1/private/ jessie-staging/main odbcinst1debian2 armhf 2.3.1-3 [66.6 kB]
Get:44 http://172.17.0.1/private/ jessie-staging/main libgnutlsxx28 armhf 3.3.30-0+deb8u1 [12.7 kB]
Get:45 http://172.17.0.1/private/ jessie-staging/main libkafs0-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [36.8 kB]
Get:46 http://172.17.0.1/private/ jessie-staging/main libkdc2-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [70.5 kB]
Get:47 http://172.17.0.1/private/ jessie-staging/main libotp0-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [45.9 kB]
Get:48 http://172.17.0.1/private/ jessie-staging/main libsl0-heimdal armhf 1.6~rc2+dfsg-9+rpi1 [34.7 kB]
Get:49 http://172.17.0.1/private/ jessie-staging/main file armhf 1:5.22+15-2+deb8u7 [60.5 kB]
Get:50 http://172.17.0.1/private/ jessie-staging/main gettext-base armhf 0.19.3-2 [116 kB]
Get:51 http://172.17.0.1/private/ jessie-staging/main m4 armhf 1.4.17-4 [238 kB]
Get:52 http://172.17.0.1/private/ jessie-staging/main time armhf 1.7-25 [30.7 kB]
Get:53 http://172.17.0.1/private/ jessie-staging/main autoconf all 2.69-8 [340 kB]
Get:54 http://172.17.0.1/private/ jessie-staging/main autotools-dev all 20140911.1 [70.5 kB]
Get:55 http://172.17.0.1/private/ jessie-staging/main automake all 1:1.14.1-4+deb8u1 [724 kB]
Get:56 http://172.17.0.1/private/ jessie-staging/main autopoint all 0.19.3-2 [413 kB]
Get:57 http://172.17.0.1/private/ jessie-staging/main gettext armhf 0.19.3-2 [1167 kB]
Get:58 http://172.17.0.1/private/ jessie-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:59 http://172.17.0.1/private/ jessie-staging/main po-debconf all 1.0.16+nmu3 [220 kB]
Get:60 http://172.17.0.1/private/ jessie-staging/main debhelper all 9.20150101+deb8u2 [817 kB]
Get:61 http://172.17.0.1/private/ jessie-staging/main libtool all 2.4.2-1.11 [190 kB]
Get:62 http://172.17.0.1/private/ jessie-staging/main dh-autoreconf all 10 [15.2 kB]
Get:63 http://172.17.0.1/private/ jessie-staging/main diffstat armhf 1.58-1 [27.2 kB]
Get:64 http://172.17.0.1/private/ jessie-staging/main libgmp-dev armhf 2:6.0.0+dfsg-6+rpi1 [552 kB]
Get:65 http://172.17.0.1/private/ jessie-staging/main nettle-dev armhf 2.7.1-5+deb8u2 [834 kB]
Get:66 http://172.17.0.1/private/ jessie-staging/main zlib1g-dev armhf 1:1.2.8.dfsg-2+deb8u1 [199 kB]
Get:67 http://172.17.0.1/private/ jessie-staging/main libtasn1-6-dev armhf 4.2-3+deb8u3 [85.1 kB]
Get:68 http://172.17.0.1/private/ jessie-staging/main libp11-kit-dev armhf 0.20.7-1 [62.4 kB]
Get:69 http://172.17.0.1/private/ jessie-staging/main libgnutls28-dev armhf 3.3.30-0+deb8u1 [622 kB]
Get:70 http://172.17.0.1/private/ jessie-staging/main libltdl-dev armhf 2.4.2-1.11 [155 kB]
Get:71 http://172.17.0.1/private/ jessie-staging/main libtinfo-dev armhf 5.9+20140913-1+deb8u3 [66.2 kB]
Get:72 http://172.17.0.1/private/ jessie-staging/main libncurses5-dev armhf 5.9+20140913-1+deb8u3 [154 kB]
Get:73 http://172.17.0.1/private/ jessie-staging/main libperl5.20 armhf 5.20.2-3+deb8u12 [1352 B]
Get:74 http://172.17.0.1/private/ jessie-staging/main libperl-dev armhf 5.20.2-3+deb8u12 [2182 kB]
Get:75 http://172.17.0.1/private/ jessie-staging/main libsasl2-dev armhf 2.1.26.dfsg1-13+deb8u2 [294 kB]
Get:76 http://172.17.0.1/private/ jessie-staging/main libslp1 armhf 1.2.1-10+deb8u2 [40.6 kB]
Get:77 http://172.17.0.1/private/ jessie-staging/main libwrap0-dev armhf 7.6.q-25 [17.9 kB]
Get:78 http://172.17.0.1/private/ jessie-staging/main quilt all 0.63-3 [312 kB]
Get:79 http://172.17.0.1/private/ jessie-staging/main unixodbc armhf 2.3.1-3 [50.6 kB]
Get:80 http://172.17.0.1/private/ jessie-staging/main comerr-dev armhf 2.1-1.42.12-2+deb8u2 [37.6 kB]
Get:81 http://172.17.0.1/private/ jessie-staging/main heimdal-multidev armhf 1.6~rc2+dfsg-9+rpi1 [960 kB]
Get:82 http://172.17.0.1/private/ jessie-staging/main libdb5.3-dev armhf 5.3.28-9+deb8u1 [637 kB]
Get:83 http://172.17.0.1/private/ jessie-staging/main libslp-dev armhf 1.2.1-10+deb8u2 [56.4 kB]
Get:84 http://172.17.0.1/private/ jessie-staging/main unixodbc-dev armhf 2.3.1-3 [222 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 21.6 MB in 10s (2066 kB/s)
(Reading database ... 12035 files and directories currently installed.)
Preparing to unpack .../libcomerr2_1.42.12-2+deb8u2_armhf.deb ...
Unpacking libcomerr2:armhf (1.42.12-2+deb8u2) over (1.42.12-2+deb8u1) ...
Setting up libcomerr2:armhf (1.42.12-2+deb8u2) ...
Processing triggers for libc-bin (2.19-18+deb8u10) ...
(Reading database ... 12035 files and directories currently installed.)
Preparing to unpack .../zlib1g_1%3a1.2.8.dfsg-2+deb8u1_armhf.deb ...
Unpacking zlib1g:armhf (1:1.2.8.dfsg-2+deb8u1) over (1:1.2.8.dfsg-2) ...
Setting up zlib1g:armhf (1:1.2.8.dfsg-2+deb8u1) ...
Processing triggers for libc-bin (2.19-18+deb8u10) ...
Selecting previously unselected package libpipeline1:armhf.
(Reading database ... 12035 files and directories currently installed.)
Preparing to unpack .../libpipeline1_1.4.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.0-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.2-8_armhf.deb ...
Unpacking groff-base (1.22.2-8) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.0.2-5_armhf.deb ...
Unpacking man-db (2.7.0.2-5) ...
Selecting previously unselected package libasprintf0c2:armhf.
Preparing to unpack .../libasprintf0c2_0.19.3-2_armhf.deb ...
Unpacking libasprintf0c2:armhf (0.19.3-2) ...
Selecting previously unselected package libnettle4:armhf.
Preparing to unpack .../libnettle4_2.7.1-5+deb8u2_armhf.deb ...
Unpacking libnettle4:armhf (2.7.1-5+deb8u2) ...
Selecting previously unselected package libhogweed2:armhf.
Preparing to unpack .../libhogweed2_2.7.1-5+deb8u2_armhf.deb ...
Unpacking libhogweed2:armhf (2.7.1-5+deb8u2) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.1-2+deb8u1_armhf.deb ...
Unpacking libffi6:armhf (3.1-2+deb8u1) ...
Selecting previously unselected package libp11-kit0:armhf.
Preparing to unpack .../libp11-kit0_0.20.7-1_armhf.deb ...
Unpacking libp11-kit0:armhf (0.20.7-1) ...
Selecting previously unselected package libtasn1-6:armhf.
Preparing to unpack .../libtasn1-6_4.2-3+deb8u3_armhf.deb ...
Unpacking libtasn1-6:armhf (4.2-3+deb8u3) ...
Selecting previously unselected package libgnutls-deb0-28:armhf.
Preparing to unpack .../libgnutls-deb0-28_3.3.30-0+deb8u1_armhf.deb ...
Unpacking libgnutls-deb0-28:armhf (3.3.30-0+deb8u1) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../libgnutls-openssl27_3.3.30-0+deb8u1_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.3.30-0+deb8u1) ...
Selecting previously unselected package libsasl2-modules-db:armhf.
Preparing to unpack .../libsasl2-modules-db_2.1.26.dfsg1-13+deb8u2_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.26.dfsg1-13+deb8u2) ...
Selecting previously unselected package libsasl2-2:armhf.
Preparing to unpack .../libsasl2-2_2.1.26.dfsg1-13+deb8u2_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.26.dfsg1-13+deb8u2) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Preparing to unpack .../libldap-2.4-2_2.4.40+dfsg-1+deb8u4_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.40+dfsg-1+deb8u4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.22+15-2+deb8u7_armhf.deb ...
Unpacking libmagic1:armhf (1:5.22+15-2+deb8u7) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.8.7.1-1+deb8u4_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.8.7.1-1+deb8u4) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../libwrap0_7.6.q-25_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-25) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.1+dfsg1-5+deb8u8_armhf.deb ...
Unpacking libxml2:armhf (2.9.1+dfsg1-5+deb8u8) ...
Selecting previously unselected package libroken18-heimdal:armhf.
Preparing to unpack .../libroken18-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libroken18-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libasn1-8-heimdal:armhf.
Preparing to unpack .../libasn1-8-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libasn1-8-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.42.1-1+deb8u3_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.42.1-1+deb8u3) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-3) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../libgmpxx4ldbl_2%3a6.0.0+dfsg-6+rpi1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.0.0+dfsg-6+rpi1) ...
Selecting previously unselected package libhcrypto4-heimdal:armhf.
Preparing to unpack .../libhcrypto4-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libhcrypto4-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libheimbase1-heimdal:armhf.
Preparing to unpack .../libheimbase1-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libheimbase1-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libwind0-heimdal:armhf.
Preparing to unpack .../libwind0-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libwind0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libhx509-5-heimdal:armhf.
Preparing to unpack .../libhx509-5-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libhx509-5-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libkrb5-26-heimdal:armhf.
Preparing to unpack .../libkrb5-26-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libkrb5-26-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libheimntlm0-heimdal:armhf.
Preparing to unpack .../libheimntlm0-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libheimntlm0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libgssapi3-heimdal:armhf.
Preparing to unpack .../libgssapi3-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libgssapi3-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libhdb9-heimdal:armhf.
Preparing to unpack .../libhdb9-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libhdb9-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libkadm5clnt7-heimdal:armhf.
Preparing to unpack .../libkadm5clnt7-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libkadm5clnt7-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libkadm5srv8-heimdal:armhf.
Preparing to unpack .../libkadm5srv8-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libkadm5srv8-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../libltdl7_2.4.2-1.11_armhf.deb ...
Unpacking libltdl7:armhf (2.4.2-1.11) ...
Selecting previously unselected package libodbc1:armhf.
Preparing to unpack .../libodbc1_2.3.1-3_armhf.deb ...
Unpacking libodbc1:armhf (2.3.1-3) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-4_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-4) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package odbcinst.
Preparing to unpack .../odbcinst_2.3.1-3_armhf.deb ...
Unpacking odbcinst (2.3.1-3) ...
Selecting previously unselected package odbcinst1debian2:armhf.
Preparing to unpack .../odbcinst1debian2_2.3.1-3_armhf.deb ...
Unpacking odbcinst1debian2:armhf (2.3.1-3) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../libgnutlsxx28_3.3.30-0+deb8u1_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.3.30-0+deb8u1) ...
Selecting previously unselected package libkafs0-heimdal:armhf.
Preparing to unpack .../libkafs0-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libkafs0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libkdc2-heimdal:armhf.
Preparing to unpack .../libkdc2-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libkdc2-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libotp0-heimdal:armhf.
Preparing to unpack .../libotp0-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libotp0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libsl0-heimdal:armhf.
Preparing to unpack .../libsl0-heimdal_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking libsl0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.22+15-2+deb8u7_armhf.deb ...
Unpacking file (1:5.22+15-2+deb8u7) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.3-2_armhf.deb ...
Unpacking gettext-base (0.19.3-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-4_armhf.deb ...
Unpacking m4 (1.4.17-4) ...
Selecting previously unselected package time.
Preparing to unpack .../archives/time_1.7-25_armhf.deb ...
Unpacking time (1.7-25) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-8_all.deb ...
Unpacking autoconf (2.69-8) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20140911.1_all.deb ...
Unpacking autotools-dev (20140911.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.14.1-4+deb8u1_all.deb ...
Unpacking automake (1:1.14.1-4+deb8u1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.3-2_all.deb ...
Unpacking autopoint (0.19.3-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.3-2_armhf.deb ...
Unpacking gettext (0.19.3-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.1) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ...
Unpacking po-debconf (1.0.16+nmu3) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20150101+deb8u2_all.deb ...
Unpacking debhelper (9.20150101+deb8u2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.2-1.11_all.deb ...
Unpacking libtool (2.4.2-1.11) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_10_all.deb ...
Unpacking dh-autoreconf (10) ...
Selecting previously unselected package diffstat.
Preparing to unpack .../diffstat_1.58-1_armhf.deb ...
Unpacking diffstat (1.58-1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../libgmp-dev_2%3a6.0.0+dfsg-6+rpi1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.0.0+dfsg-6+rpi1) ...
Selecting previously unselected package nettle-dev.
Preparing to unpack .../nettle-dev_2.7.1-5+deb8u2_armhf.deb ...
Unpacking nettle-dev (2.7.1-5+deb8u2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2+deb8u1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-2+deb8u1) ...
Selecting previously unselected package libtasn1-6-dev.
Preparing to unpack .../libtasn1-6-dev_4.2-3+deb8u3_armhf.deb ...
Unpacking libtasn1-6-dev (4.2-3+deb8u3) ...
Selecting previously unselected package libp11-kit-dev.
Preparing to unpack .../libp11-kit-dev_0.20.7-1_armhf.deb ...
Unpacking libp11-kit-dev (0.20.7-1) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../libgnutls28-dev_3.3.30-0+deb8u1_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.3.30-0+deb8u1) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../libltdl-dev_2.4.2-1.11_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.2-1.11) ...
Selecting previously unselected package libtinfo-dev:armhf.
Preparing to unpack .../libtinfo-dev_5.9+20140913-1+deb8u3_armhf.deb ...
Unpacking libtinfo-dev:armhf (5.9+20140913-1+deb8u3) ...
Selecting previously unselected package libncurses5-dev:armhf.
Preparing to unpack .../libncurses5-dev_5.9+20140913-1+deb8u3_armhf.deb ...
Unpacking libncurses5-dev:armhf (5.9+20140913-1+deb8u3) ...
Selecting previously unselected package libperl5.20.
Preparing to unpack .../libperl5.20_5.20.2-3+deb8u12_armhf.deb ...
Unpacking libperl5.20 (5.20.2-3+deb8u12) ...
Selecting previously unselected package libperl-dev.
Preparing to unpack .../libperl-dev_5.20.2-3+deb8u12_armhf.deb ...
Unpacking libperl-dev (5.20.2-3+deb8u12) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../libsasl2-dev_2.1.26.dfsg1-13+deb8u2_armhf.deb ...
Unpacking libsasl2-dev (2.1.26.dfsg1-13+deb8u2) ...
Selecting previously unselected package libslp1:armhf.
Preparing to unpack .../libslp1_1.2.1-10+deb8u2_armhf.deb ...
Unpacking libslp1:armhf (1.2.1-10+deb8u2) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../libwrap0-dev_7.6.q-25_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-25) ...
Selecting previously unselected package quilt.
Preparing to unpack .../archives/quilt_0.63-3_all.deb ...
Unpacking quilt (0.63-3) ...
Selecting previously unselected package unixodbc.
Preparing to unpack .../unixodbc_2.3.1-3_armhf.deb ...
Unpacking unixodbc (2.3.1-3) ...
Selecting previously unselected package comerr-dev.
Preparing to unpack .../comerr-dev_2.1-1.42.12-2+deb8u2_armhf.deb ...
Unpacking comerr-dev (2.1-1.42.12-2+deb8u2) ...
Selecting previously unselected package heimdal-multidev.
Preparing to unpack .../heimdal-multidev_1.6~rc2+dfsg-9+rpi1_armhf.deb ...
Unpacking heimdal-multidev (1.6~rc2+dfsg-9+rpi1) ...
Selecting previously unselected package libdb5.3-dev.
Preparing to unpack .../libdb5.3-dev_5.3.28-9+deb8u1_armhf.deb ...
Unpacking libdb5.3-dev (5.3.28-9+deb8u1) ...
Selecting previously unselected package libslp-dev:armhf.
Preparing to unpack .../libslp-dev_1.2.1-10+deb8u2_armhf.deb ...
Unpacking libslp-dev:armhf (1.2.1-10+deb8u2) ...
Selecting previously unselected package unixodbc-dev.
Preparing to unpack .../unixodbc-dev_2.3.1-3_armhf.deb ...
Unpacking unixodbc-dev (2.3.1-3) ...
Selecting previously unselected package sbuild-build-depends-openldap-dummy.
Preparing to unpack .../sbuild-build-depends-openldap-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-openldap-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.4.0-1) ...
Setting up groff-base (1.22.2-8) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up man-db (2.7.0.2-5) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libasprintf0c2:armhf (0.19.3-2) ...
Setting up libnettle4:armhf (2.7.1-5+deb8u2) ...
Setting up libhogweed2:armhf (2.7.1-5+deb8u2) ...
Setting up libffi6:armhf (3.1-2+deb8u1) ...
Setting up libp11-kit0:armhf (0.20.7-1) ...
Setting up libtasn1-6:armhf (4.2-3+deb8u3) ...
Setting up libgnutls-deb0-28:armhf (3.3.30-0+deb8u1) ...
Setting up libgnutls-openssl27:armhf (3.3.30-0+deb8u1) ...
Setting up libsasl2-modules-db:armhf (2.1.26.dfsg1-13+deb8u2) ...
Setting up libsasl2-2:armhf (2.1.26.dfsg1-13+deb8u2) ...
Setting up libldap-2.4-2:armhf (2.4.40+dfsg-1+deb8u4) ...
Setting up libmagic1:armhf (1:5.22+15-2+deb8u7) ...
Setting up libsqlite3-0:armhf (3.8.7.1-1+deb8u4) ...
Setting up libwrap0:armhf (7.6.q-25) ...
Setting up libxml2:armhf (2.9.1+dfsg1-5+deb8u8) ...
Setting up libroken18-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libasn1-8-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libglib2.0-0:armhf (2.42.1-1+deb8u3) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.8-3) ...
Setting up libgmpxx4ldbl:armhf (2:6.0.0+dfsg-6+rpi1) ...
Setting up libhcrypto4-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libheimbase1-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libwind0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libhx509-5-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libkrb5-26-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libheimntlm0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libgssapi3-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libhdb9-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libkadm5clnt7-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libkadm5srv8-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libltdl7:armhf (2.4.2-1.11) ...
Setting up libodbc1:armhf (2.3.1-3) ...
Setting up libsigsegv2:armhf (2.10-4) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up libgnutlsxx28:armhf (3.3.30-0+deb8u1) ...
Setting up libkafs0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libkdc2-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libotp0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up libsl0-heimdal:armhf (1.6~rc2+dfsg-9+rpi1) ...
Setting up file (1:5.22+15-2+deb8u7) ...
Setting up gettext-base (0.19.3-2) ...
Setting up m4 (1.4.17-4) ...
Setting up time (1.7-25) ...
Setting up autoconf (2.69-8) ...
Setting up autotools-dev (20140911.1) ...
Setting up automake (1:1.14.1-4+deb8u1) ...
update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode
Setting up autopoint (0.19.3-2) ...
Setting up gettext (0.19.3-2) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu3) ...
Setting up debhelper (9.20150101+deb8u2) ...
Setting up libtool (2.4.2-1.11) ...
Setting up dh-autoreconf (10) ...
Setting up diffstat (1.58-1) ...
Setting up libgmp-dev:armhf (2:6.0.0+dfsg-6+rpi1) ...
Setting up nettle-dev (2.7.1-5+deb8u2) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-2+deb8u1) ...
Setting up libtasn1-6-dev (4.2-3+deb8u3) ...
Setting up libp11-kit-dev (0.20.7-1) ...
Setting up libgnutls28-dev:armhf (3.3.30-0+deb8u1) ...
Setting up libltdl-dev:armhf (2.4.2-1.11) ...
Setting up libtinfo-dev:armhf (5.9+20140913-1+deb8u3) ...
Setting up libncurses5-dev:armhf (5.9+20140913-1+deb8u3) ...
Setting up libperl5.20 (5.20.2-3+deb8u12) ...
Setting up libperl-dev (5.20.2-3+deb8u12) ...
Setting up libsasl2-dev (2.1.26.dfsg1-13+deb8u2) ...
Setting up libslp1:armhf (1.2.1-10+deb8u2) ...
Setting up libwrap0-dev:armhf (7.6.q-25) ...
Setting up quilt (0.63-3) ...
Setting up comerr-dev (2.1-1.42.12-2+deb8u2) ...
Setting up heimdal-multidev (1.6~rc2+dfsg-9+rpi1) ...
Setting up libdb5.3-dev (5.3.28-9+deb8u1) ...
Setting up libslp-dev:armhf (1.2.1-10+deb8u2) ...
Setting up odbcinst1debian2:armhf (2.3.1-3) ...
Setting up unixodbc (2.3.1-3) ...
Setting up unixodbc-dev (2.3.1-3) ...
Setting up sbuild-build-depends-openldap-dummy (0.invalid.0) ...
Setting up odbcinst (2.3.1-3) ...
Processing triggers for libc-bin (2.19-18+deb8u10) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-76-generic armhf (armv8l)
Toolchain package versions: binutils_2.25-5+deb8u1 dpkg-dev_1.17.27 g++-4.9_4.9.2-10+deb8u2 gcc-4.9_4.9.2-10+deb8u2 libc6-dev_2.19-18+deb8u10 libstdc++-4.9-dev_4.9.2-10+deb8u2 libstdc++6_4.9.2-10+deb8u2 linux-libc-dev_3.16.7-ckt11-1+deb8u4+rpi1
Package versions: acl_2.2.52-2 adduser_3.113+nmu3 apt_1.0.9.8.5 autoconf_2.69-8 automake_1:1.14.1-4+deb8u1 autopoint_0.19.3-2 autotools-dev_20140911.1 base-files_8+rpi1 base-passwd_3.5.37 bash_4.3-11+deb8u2 binutils_2.25-5+deb8u1 bsdmainutils_9.0.6 bsdutils_1:2.25.2-6 build-essential_11.7 bzip2_1.0.6-7+deb8u2 comerr-dev_2.1-1.42.12-2+deb8u2 coreutils_8.23-4 cpio_2.11+dfsg-4.1+deb8u2 cpp_4:4.9.2-2 cpp-4.9_4.9.2-10+deb8u2 dash_0.5.7-4 debconf_1.5.56+deb8u1 debconf-i18n_1.5.56+deb8u1 debfoster_2.7-2 debhelper_9.20150101+deb8u2 debianutils_4.4 dh-autoreconf_10 diffstat_1.58-1 diffutils_1:3.3-1 dmsetup_2:1.02.90-2.2+deb8u1 dpkg_1.17.27 dpkg-dev_1.17.27 e2fslibs_1.42.12-2+deb8u1 e2fsprogs_1.42.12-2+deb8u1 fakeroot_1.20.2-1 file_1:5.22+15-2+deb8u7 findutils_4.4.2-9 g++_4:4.9.2-2 g++-4.9_4.9.2-10+deb8u2 gcc_4:4.9.2-2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.4-1 gcc-4.9_4.9.2-10+deb8u2 gcc-4.9-base_4.9.2-10+deb8u2 gettext_0.19.3-2 gettext-base_0.19.3-2 gnupg_1.4.18-7+deb8u5 gpgv_1.4.18-7+deb8u5 grep_2.20-4.1 groff-base_1.22.2-8 gzip_1.6-4 heimdal-multidev_1.6~rc2+dfsg-9+rpi1 hostname_3.15 init_1.22 init-system-helpers_1.22 initramfs-tools_0.120+deb8u3 initscripts_2.88dsf-59 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.4-2+rpi1 kmod_18-3 libacl1_2.2.52-2 libapt-pkg4.12_1.0.9.8.5 libasan1_4.9.2-10+deb8u2 libasn1-8-heimdal_1.6~rc2+dfsg-9+rpi1 libasprintf0c2_0.19.3-2 libatomic1_4.9.2-10+deb8u2 libattr1_1:2.4.47-2 libaudit-common_1:2.4-1 libaudit1_1:2.4-1 libblkid1_2.25.2-6 libbz2-1.0_1.0.6-7+deb8u2 libc-bin_2.19-18+deb8u10 libc-dev-bin_2.19-18+deb8u10 libc6_2.19-18+deb8u10 libc6-dev_2.19-18+deb8u10 libcap2_1:2.24-8 libcap2-bin_1:2.24-8 libcloog-isl4_0.18.2-1 libcomerr2_1.42.12-2+deb8u2 libcroco3_0.6.8-3 libcryptsetup4_2:1.6.6-5 libdb5.3_5.3.28-9+deb8u1 libdb5.3-dev_5.3.28-9+deb8u1 libdbus-1-3_1.8.22-0+deb8u2 libdebconfclient0_0.192 libdevmapper1.02.1_2:1.02.90-2.2+deb8u1 libdpkg-perl_1.17.27 libdrm2_2.4.58-2 libfakeroot_1.20.2-1 libffi6_3.1-2+deb8u1 libgc1c2_1:7.2d-6.4 libgcc-4.9-dev_4.9.2-10+deb8u2 libgcc1_1:4.9.2-10+deb8u2 libgcrypt20_1.6.3-2+deb8u7 libgdbm3_1.8.3-13.1 libglib2.0-0_2.42.1-1+deb8u3 libgmp-dev_2:6.0.0+dfsg-6+rpi1 libgmp10_2:6.0.0+dfsg-6+rpi1 libgmpxx4ldbl_2:6.0.0+dfsg-6+rpi1 libgnutls-deb0-28_3.3.30-0+deb8u1 libgnutls-openssl27_3.3.30-0+deb8u1 libgnutls28-dev_3.3.30-0+deb8u1 libgnutlsxx28_3.3.30-0+deb8u1 libgomp1_4.9.2-10+deb8u2 libgpg-error0_1.17-3 libgssapi3-heimdal_1.6~rc2+dfsg-9+rpi1 libhcrypto4-heimdal_1.6~rc2+dfsg-9+rpi1 libhdb9-heimdal_1.6~rc2+dfsg-9+rpi1 libheimbase1-heimdal_1.6~rc2+dfsg-9+rpi1 libheimntlm0-heimdal_1.6~rc2+dfsg-9+rpi1 libhogweed2_2.7.1-5+deb8u2 libhx509-5-heimdal_1.6~rc2+dfsg-9+rpi1 libisl10_0.12.2-2 libkadm5clnt7-heimdal_1.6~rc2+dfsg-9+rpi1 libkadm5srv8-heimdal_1.6~rc2+dfsg-9+rpi1 libkafs0-heimdal_1.6~rc2+dfsg-9+rpi1 libkdc2-heimdal_1.6~rc2+dfsg-9+rpi1 libklibc_2.0.4-2+rpi1 libkmod2_18-3 libkrb5-26-heimdal_1.6~rc2+dfsg-9+rpi1 libldap-2.4-2_2.4.40+dfsg-1+deb8u4 liblocale-gettext-perl_1.05-8+b1 libltdl-dev_2.4.2-1.11 libltdl7_2.4.2-1.11 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.22+15-2+deb8u7 libmount1_2.25.2-6 libmpc3_1.0.2-1 libmpfr4_3.1.2-2 libncurses5_5.9+20140913-1+deb8u3 libncurses5-dev_5.9+20140913-1+deb8u3 libncursesw5_5.9+20140913-1+deb8u3 libnettle4_2.7.1-5+deb8u2 libnih-dbus1_1.0.3-4.3 libnih1_1.0.3-4.3 libodbc1_2.3.1-3 libotp0-heimdal_1.6~rc2+dfsg-9+rpi1 libp11-kit-dev_0.20.7-1 libp11-kit0_0.20.7-1 libpam-modules_1.1.8-3.1+deb8u2 libpam-modules-bin_1.1.8-3.1+deb8u2 libpam-runtime_1.1.8-3.1+deb8u2 libpam0g_1.1.8-3.1+deb8u2 libpcre3_2:8.35-3.3+deb8u4 libperl-dev_5.20.2-3+deb8u12 libperl5.20_5.20.2-3+deb8u12 libpipeline1_1.4.0-1 libpng12-0_1.2.50-2+deb8u3 libprocps3_2:3.3.9-9+deb8u1 libreadline6_6.3-8 libroken18-heimdal_1.6~rc2+dfsg-9+rpi1 libsasl2-2_2.1.26.dfsg1-13+deb8u2 libsasl2-dev_2.1.26.dfsg1-13+deb8u2 libsasl2-modules-db_2.1.26.dfsg1-13+deb8u2 libselinux1_2.3-2 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-2 libsigsegv2_2.10-4 libsl0-heimdal_1.6~rc2+dfsg-9+rpi1 libslang2_2.3.0-2 libslp-dev_1.2.1-10+deb8u2 libslp1_1.2.1-10+deb8u2 libsmartcols1_2.25.2-6 libsqlite3-0_3.8.7.1-1+deb8u4 libss2_1.42.12-2+deb8u1 libstdc++-4.9-dev_4.9.2-10+deb8u2 libstdc++6_4.9.2-10+deb8u2 libsystemd0_215-17+deb8u13 libtasn1-6_4.2-3+deb8u3 libtasn1-6-dev_4.2-3+deb8u3 libtext-charwidth-perl_0.04-7+b4 libtext-iconv-perl_1.7-5+b5 libtext-wrapi18n-perl_0.06-7 libtimedate-perl_2.3000-2 libtinfo-dev_5.9+20140913-1+deb8u3 libtinfo5_5.9+20140913-1+deb8u3 libtool_2.4.2-1.11 libubsan0_4.9.2-10+deb8u2 libudev1_215-17+deb8u13 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-25 libustr-1.0-1_1.0.4-3 libuuid1_2.25.2-6 libwind0-heimdal_1.6~rc2+dfsg-9+rpi1 libwrap0_7.6.q-25 libwrap0-dev_7.6.q-25 libxml2_2.9.1+dfsg1-5+deb8u8 linux-libc-dev_3.16.7-ckt11-1+deb8u4+rpi1 login_1:4.2-3+deb8u4 lsb-base_4.1+Debian13+rpi1+nmu1 m4_1.4.17-4 make_4.0-8.1 makedev_2.3.1-93 man-db_2.7.0.2-5 mawk_1.3.3-17 mount_2.25.2-6 mountall_2.54 multiarch-support_2.19-18+deb8u10 ncurses-base_5.9+20140913-1+deb8u3 ncurses-bin_5.9+20140913-1+deb8u3 nettle-dev_2.7.1-5+deb8u2 odbcinst_2.3.1-3 odbcinst1debian2_2.3.1-3 passwd_1:4.2-3+deb8u4 patch_2.7.5-1+deb8u3 perl_5.20.2-3+deb8u12 perl-base_5.20.2-3+deb8u12 perl-modules_5.20.2-3+deb8u12 plymouth_0.9.0-9 po-debconf_1.0.16+nmu3 procps_2:3.3.9-9+deb8u1 quilt_0.63-3 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openldap-dummy_0.invalid.0 sed_4.2.2-4+deb8u1 sensible-utils_0.0.9+deb8u1 startpar_0.59-3 systemd_215-17+deb8u13 systemd-sysv_215-17+deb8u13 sysv-rc_2.88dsf-59 sysvinit-utils_2.88dsf-59 tar_1.27.1-2+deb8u2 time_1.7-25 tzdata_2019c-0+deb8u1 udev_215-17+deb8u13 unixodbc_2.3.1-3 unixodbc-dev_2.3.1-3 util-linux_2.25.2-6 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-2+deb8u1 zlib1g-dev_1:1.2.8.dfsg-2+deb8u1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Sat May  2 02:02:53 2020 UTC using RSA key ID DDA7B20F
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./openldap_2.4.40+dfsg-1+deb8u6.dsc
dpkg-source: info: extracting openldap in /<<BUILDDIR>>/openldap-2.4.40+dfsg
dpkg-source: info: unpacking openldap_2.4.40+dfsg.orig.tar.gz
dpkg-source: info: applying openldap_2.4.40+dfsg-1+deb8u6.diff.gz

Check disk space
----------------

df: Warning: cannot read table of mounted file systems: No such file or directory
Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=jessie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=jessie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=jessie-staging-armhf-sbuild-b605a1f0-45f8-4654-9b43-b2307c0831bc
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: source package openldap
dpkg-buildpackage: source version 2.4.40+dfsg-1+deb8u6
dpkg-buildpackage: source distribution jessie-security
 dpkg-source --before-build openldap-2.4.40+dfsg
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --with quilt,autoreconf --builddirectory=/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build --parallel
   dh_testdir -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
dh_auto_clean
# Update translation templates for debconf
debconf-updatepo
# Remove our stripped schema from the upstream source area.
if [ -z "" ]; then \
    set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \
        rm -f servers/slapd/schema/`basename $s`; \
    done; \
fi
# Clean the contrib directory
rm -rf contrib/slapd-modules/smbk5pwd/.libs \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.lo \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.la \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.o
rm -rf contrib/slapd-modules/autogroup/.libs \
	contrib/slapd-modules/autogroup/autogroup.lo \
	contrib/slapd-modules/autogroup/autogroup.la \
	contrib/slapd-modules/autogroup/autogroup.o
rm -rf contrib/slapd-modules/lastbind/.libs \
	contrib/slapd-modules/lastbind/lastbind.lo \
	contrib/slapd-modules/lastbind/lastbind.la \
	contrib/slapd-modules/lastbind/lastbind.o
rm -rf contrib/slapd-modules/passwd/sha2/.libs \
	contrib/slapd-modules/passwd/sha2/pw-sha2.lo \
	contrib/slapd-modules/passwd/sha2/pw-sha2.la \
	contrib/slapd-modules/passwd/sha2/pw-sha2.o
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   dh_quilt_unpatch -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
No patch removed
   dh_autoreconf_clean -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_clean -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
 debian/rules build-arch
dh build-arch --with quilt,autoreconf --builddirectory=/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build --parallel
   dh_testdir -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_quilt_patch -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
Applying patch man-slapd
patching file doc/man/man8/slapd.8

Applying patch evolution-ntlm
patching file include/ldap.h
patching file libraries/libldap/ntlm.c
patching file libraries/libldap/Makefile.in
patching file libraries/libldap_r/Makefile.in

Applying patch slapi-errorlog-file
patching file servers/slapd/slapi/slapi_overlay.c

Applying patch ldapi-socket-place
patching file include/ldap_defaults.h

Applying patch wrong-database-location
patching file doc/man/man5/slapd-bdb.5
Hunk #1 succeeded at 135 (offset 4 lines).
patching file doc/man/man5/slapd.conf.5
Hunk #1 succeeded at 2021 (offset 14 lines).
patching file include/ldap_defaults.h
patching file servers/slapd/Makefile.in
patching file doc/man/man5/slapd-config.5
patching file doc/man/man5/slapd-mdb.5
Hunk #1 succeeded at 53 (offset 1 line).

Applying patch index-files-created-as-root
patching file doc/man/man8/slapindex.8
patching file servers/slapd/slapindex.c

Applying patch sasl-default-path
patching file include/ldap_defaults.h
patching file servers/slapd/sasl.c

Applying patch libldap-symbol-versions
patching file libraries/libldap_r/Makefile.in
patching file build/top.mk
patching file build/openldap.m4
Hunk #1 succeeded at 1142 (offset 6 lines).
patching file configure.in
Hunk #1 succeeded at 1916 (offset 7 lines).
patching file libraries/libldap/libldap.map
patching file libraries/libldap/Makefile.in
patching file libraries/liblber/Makefile.in
patching file libraries/liblber/liblber.map

Applying patch getaddrinfo-is-threadsafe
patching file libraries/libldap/os-ip.c
patching file libraries/libldap/util-int.c

Applying patch do-not-second-guess-sonames
patching file libraries/libldap/cyrus.c
patching file servers/slapd/sasl.c

Applying patch contrib-modules-use-dpkg-buildflags
patching file contrib/slapd-modules/autogroup/Makefile
patching file contrib/slapd-modules/smbk5pwd/Makefile
patching file contrib/slapd-modules/lastbind/Makefile
patching file contrib/slapd-modules/passwd/sha2/Makefile

Applying patch smbk5pwd-makefile
patching file contrib/slapd-modules/smbk5pwd/Makefile

Applying patch autogroup-makefile
patching file contrib/slapd-modules/autogroup/Makefile

Applying patch lastbind-makefile
patching file contrib/slapd-modules/lastbind/Makefile

Applying patch pw-sha2-makefile
patching file contrib/slapd-modules/passwd/sha2/Makefile

Applying patch ldap-conf-tls-cacertdir
patching file doc/man/man5/ldap.conf.5

Applying patch add-tlscacert-option-to-ldap-conf
patching file libraries/libldap/ldap.conf

Applying patch fix-build-top-mk
patching file build/top.mk

Applying patch no-AM_INIT_AUTOMAKE
patching file configure.in

Applying patch switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff
patching file servers/slapd/module.c

Applying patch no-bdb-ABI-second-guessing
patching file servers/slapd/back-bdb/init.c

Applying patch heimdal-fix
patching file contrib/slapd-modules/smbk5pwd/smbk5pwd.c
Hunk #1 succeeded at 464 (offset -6 lines).

Applying patch ITS6035-olcauthzregex-needs-restart.patch
patching file doc/man/man5/slapd-config.5

Applying patch ITS8027-deref-reject-empty-attr-list.patch
patching file servers/slapd/overlays/deref.c

Applying patch ITS8046-fix-vrFilter_free-crash.patch
patching file servers/slapd/filter.c

Applying patch ITS7975-fix-mdb-onelevel-search.patch
patching file servers/slapd/back-mdb/search.c

Applying patch ITS8240-remove-obsolete-assert.patch
patching file libraries/liblber/io.c

Applying patch ITS8003-fix-off-by-one-in-LDIF-length.patch
patching file include/ldif.h

Applying patch ITS-8655-paged-results-double-free.patch
patching file servers/slapd/back-mdb/search.c
Hunk #1 succeeded at 1053 (offset -13 lines).

Applying patch ITS-8648-check-result-of-ldap_int_initialize-in-ldap.patch
patching file libraries/libldap/options.c
Hunk #2 succeeded at 446 (offset -2 lines).

Applying patch ITS-8648-init-SASL-library-in-global-init.patch
patching file libraries/libldap/cyrus.c
patching file libraries/libldap/init.c

Applying patch ITS-9038-restrict-rootDN-proxyauthz-to-its-own-DBs.patch
patching file servers/slapd/saslauthz.c
Hunk #1 succeeded at 2059 (offset -3 lines).

Applying patch ITS-9038-Update-test028-to-test-this-is-enforced.patch
patching file tests/data/idassert.out
patching file tests/data/slapd-idassert.conf
patching file tests/data/test-idassert1.ldif
patching file tests/scripts/test028-idassert

Applying patch ITS-9038-Fix-typo-in-test-script.patch
patching file tests/scripts/test028-idassert

Applying patch ITS-9038-Another-test028-typo.patch
patching file tests/scripts/test028-idassert

Applying patch ITS-9052-zero-out-sasl_ssf-in-connection_init.patch
patching file servers/slapd/connection.c

Applying patch ITS-8964-Do-not-free-original-filter.patch
patching file servers/slapd/overlays/rwm.c

Applying patch ITS-9202-limit-depth-of-nested-filters.patch
patching file servers/slapd/filter.c

Now at patch ITS-9202-limit-depth-of-nested-filters.patch
   debian/rules override_dh_autoreconf
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
dh_autoreconf debian/rules -- autoreconf
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
autoreconf -f -i . contrib/ldapc++
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build'.
libtoolize: copying file `build/ltmain.sh'
libtoolize: Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.in and
libtoolize: rerunning libtoolize, to keep the correct libtool macros in-tree.
libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
libtoolize: putting auxiliary files in `.'.
libtoolize: copying file `./ltmain.sh'
libtoolize: Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.in and
libtoolize: rerunning libtoolize, to keep the correct libtool macros in-tree.
libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
automake: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:31: installing './compile'
automake: warning: autoconf input should be named 'configure.ac', not 'configure.in'
cp -f /usr/share/misc/config.guess /usr/share/misc/config.sub build/
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
# Check if we include the RFCs, Internet-Drafts, or upstream schemas
# with RFC text (which are non DFSG-free).  You can set DFSG_NONFREE
# to build the packages from the unchanged upstream sources but Debian
# can not ship the RFCs in main so this test is here to make sure it
# does not get in by accident again. -- Torsten
if [ -z "" ]; then \
    if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \
    if [ -e servers/slapd/schema/core.schema ] \
       && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \
    then \
	exit 1; \
    fi; \
fi
# Copy our stripped schema versions into where upstream expects them.
if [ -z "" ]; then \
	cp debian/schema/*.schema debian/schema/*.ldif \
		servers/slapd/schema/; \
fi
dh_auto_configure -- --prefix=/usr --libexecdir='${prefix}/lib' --sysconfdir=/etc --localstatedir=/var --mandir='${prefix}/share/man' --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --enable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-tls=gnutls --with-odbc=unixodbc
configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking
checking whether make sets $(MAKE)... yes
Configuring OpenLDAP 2.4.40-Release ...
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking configure arguments... done
checking for cc... cc
checking for ar... ar
checking how to print strings... printf
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether cc accepts -g... yes
checking for cc option to accept ISO C89... none needed
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by cc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... dlltool
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking for gawk... no
checking for mawk... mawk
checking command to parse /usr/bin/nm -B output from cc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking how to run the C preprocessor... cc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if cc supports -fno-rtti -fno-exceptions... no
checking for cc option to produce PIC... -fPIC -DPIC
checking if cc PIC flag -fPIC -DPIC works... yes
checking if cc static flag -static works... yes
checking if cc supports -c -o file.o... yes
checking if cc supports -c -o file.o... (cached) yes
checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for perl... /usr/bin/perl
checking how to run the C preprocessor... cc -E
checking whether we are using MS Visual C++... no
checking for be_app in -lbe... no
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ISO C89... (cached) none needed
checking for cc depend flag... -M
checking for afopen in -ls... no
checking ltdl.h usability... yes
checking ltdl.h presence... yes
checking for ltdl.h... yes
checking for lt_dlinit in -lltdl... yes
checking for EBCDIC... no
checking for ANSI C header files... yes
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for sys/wait.h that is POSIX.1 compatible... yes
checking whether termios.h defines TIOCGWINSZ... no
checking whether sys/ioctl.h defines TIOCGWINSZ... yes
checking arpa/inet.h usability... yes
checking arpa/inet.h presence... yes
checking for arpa/inet.h... yes
checking arpa/nameser.h usability... yes
checking arpa/nameser.h presence... yes
checking for arpa/nameser.h... yes
checking assert.h usability... yes
checking assert.h presence... yes
checking for assert.h... yes
checking bits/types.h usability... yes
checking bits/types.h presence... yes
checking for bits/types.h... yes
checking conio.h usability... no
checking conio.h presence... no
checking for conio.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking direct.h usability... no
checking direct.h presence... no
checking for direct.h... no
checking errno.h usability... yes
checking errno.h presence... yes
checking for errno.h... yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking filio.h usability... no
checking filio.h presence... no
checking for filio.h... no
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking grp.h usability... yes
checking grp.h presence... yes
checking for grp.h... yes
checking io.h usability... no
checking io.h presence... no
checking for io.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking malloc.h usability... yes
checking malloc.h presence... yes
checking for malloc.h... yes
checking for memory.h... (cached) yes
checking psap.h usability... no
checking psap.h presence... no
checking for psap.h... no
checking pwd.h usability... yes
checking pwd.h presence... yes
checking for pwd.h... yes
checking process.h usability... no
checking process.h presence... no
checking for process.h... no
checking sgtty.h usability... yes
checking sgtty.h presence... yes
checking for sgtty.h... yes
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sysexits.h usability... yes
checking sysexits.h presence... yes
checking for sysexits.h... yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/filio.h usability... no
checking sys/filio.h presence... no
checking for sys/filio.h... no
checking sys/fstyp.h usability... no
checking sys/fstyp.h presence... no
checking for sys/fstyp.h... no
checking sys/errno.h usability... yes
checking sys/errno.h presence... yes
checking for sys/errno.h... yes
checking sys/ioctl.h usability... yes
checking sys/ioctl.h presence... yes
checking for sys/ioctl.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking sys/privgrp.h usability... no
checking sys/privgrp.h presence... no
checking for sys/privgrp.h... no
checking sys/resource.h usability... yes
checking sys/resource.h presence... yes
checking for sys/resource.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for sys/stat.h... (cached) yes
checking sys/syslog.h usability... yes
checking sys/syslog.h presence... yes
checking for sys/syslog.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking for sys/types.h... (cached) yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking sys/vmount.h usability... no
checking sys/vmount.h presence... no
checking for sys/vmount.h... no
checking syslog.h usability... yes
checking syslog.h presence... yes
checking for syslog.h... yes
checking termios.h usability... yes
checking termios.h presence... yes
checking for termios.h... yes
checking for unistd.h... (cached) yes
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking for resolv.h... yes
checking for netinet/tcp.h... yes
checking for sys/ucred.h... no
checking for sigaction... yes
checking for sigset... yes
checking for socket... yes
checking for select... yes
checking for sys/select.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking types of arguments for select... int,fd_set *,struct timeval *
checking for poll... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking for epoll system call... yes
checking sys/devpoll.h usability... no
checking sys/devpoll.h presence... no
checking for sys/devpoll.h... no
checking declaration of sys_errlist... yes
checking for strerror... yes
checking for strerror_r... yes
checking non-posix strerror_r... yes
checking for regex.h... yes
checking for library containing regfree... none required
checking for compatible POSIX regex... yes
checking sys/uuid.h usability... no
checking sys/uuid.h presence... no
checking for sys/uuid.h... no
checking uuid/uuid.h usability... no
checking uuid/uuid.h presence... no
checking for uuid/uuid.h... no
checking to see if -lrpcrt4 is needed for win32 UUID support... no
checking for resolver link (default)... no
checking for resolver link (-lresolv)... yes
checking for hstrerror... yes
checking for getaddrinfo... yes
checking for getnameinfo... yes
checking for gai_strerror... yes
checking for inet_ntop... yes
checking INET6_ADDRSTRLEN... yes
checking struct sockaddr_storage... yes
checking sys/un.h usability... yes
checking sys/un.h presence... yes
checking for sys/un.h... yes
checking gnutls/gnutls.h usability... yes
checking gnutls/gnutls.h presence... yes
checking for gnutls/gnutls.h... yes
checking for gnutls_init in -lgnutls... yes
checking for _beginthread... no
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking POSIX thread version... 10
checking for LinuxThreads pthread.h... no
checking for GNU Pth pthread.h... no
checking sched.h usability... yes
checking sched.h presence... yes
checking for sched.h... yes
checking for pthread_create in default libraries... no
checking for pthread link with -kthread... no
checking for pthread link with -pthread... yes
checking for sched_yield... yes
checking for pthread_yield... yes
checking for thr_yield... no
checking for pthread_kill... yes
checking for pthread_rwlock_destroy with <pthread.h>... yes
checking for pthread_detach with <pthread.h>... yes
checking for pthread_setconcurrency... yes
checking for pthread_getconcurrency... yes
checking for thr_setconcurrency... no
checking for thr_getconcurrency... no
checking for pthread_kill_other_threads_np... no
checking for LinuxThreads implementation... no
checking for LinuxThreads consistency... no
checking if pthread_create() works... yes
checking if select yields when using pthreads... yes
checking for thread specific errno... yes
checking for thread specific h_errno... yes
checking for ctime_r... yes
checking for gmtime_r... yes
checking for localtime_r... yes
checking for gethostbyname_r... yes
checking for gethostbyaddr_r... yes
checking number of arguments of ctime_r... 2
checking number of arguments of gethostbyname_r... 6
checking number of arguments of gethostbyaddr_r... 8
checking db.h usability... yes
checking db.h presence... yes
checking for db.h... yes
checking for Berkeley DB major version in db.h... 5
checking for Berkeley DB minor version in db.h... 3
checking if Berkeley DB version supported by BDB/HDB backends... yes
checking for Berkeley DB link (-ldb-5.3)... yes
checking for Berkeley DB library and header version match... yes
checking for Berkeley DB thread support... yes
checking for .symver assembler directive... yes
checking for ld --version-script... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for TCP wrappers library... -lwrap
checking for openlog... yes
checking sql.h usability... yes
checking sql.h presence... yes
checking for sql.h... yes
checking sqlext.h usability... yes
checking sqlext.h presence... yes
checking for sqlext.h... yes
checking for SQLDriverConnect in -lodbc... yes
checking unicode/utypes.h usability... no
checking unicode/utypes.h presence... no
checking for unicode/utypes.h... no
configure: WARNING: ICU not available
checking sasl/sasl.h usability... yes
checking sasl/sasl.h presence... yes
checking for sasl/sasl.h... yes
checking sasl.h usability... no
checking sasl.h presence... no
checking for sasl.h... no
checking for sasl_client_init in -lsasl2... yes
checking Cyrus SASL library version... yes
checking for sasl_version... yes
checking fetch(3) library... no
checking for crypt... no
checking for crypt in -lcrypt... yes
checking for setproctitle... no
checking for setproctitle in -lutil... no
checking slp.h usability... yes
checking slp.h presence... yes
checking for slp.h... yes
checking for SLPOpen in -lslp... yes
checking for mode_t... yes
checking for off_t... yes
checking for pid_t... yes
checking for ssize_t... yes
checking for caddr_t... yes
checking for size_t... yes
checking for long long... yes
checking for ptrdiff_t... yes
checking for socklen_t... yes
checking the type of arg 3 to accept()... socklen_t *
checking return type of signal handlers... void
checking for sig_atomic_t... yes
checking for uid_t in sys/types.h... yes
checking whether time.h and sys/time.h may both be included... yes
checking whether struct tm is in sys/time.h or time.h... time.h
checking for struct stat.st_blksize... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_passwd... yes
checking if toupper() requires islower()... no
checking for an ANSI C-conforming const... yes
checking if compiler understands volatile... yes
checking whether byte ordering is bigendian... no
checking size of short... 2
checking size of int... 4
checking size of long... 4
checking size of long long... 8
checking size of wchar_t... 4
checking for working memcmp... yes
checking for strftime... yes
checking for inet_aton()... yes
checking for _spawnlp... no
checking for _snprintf... no
checking for vsnprintf... yes
checking for _vsnprintf... no
checking for vprintf... yes
checking for _doprnt... no
checking for snprintf... yes
checking for vsnprintf... (cached) yes
checking for bcopy... yes
checking for closesocket... no
checking for chroot... yes
checking for endgrent... yes
checking for endpwent... yes
checking for fcntl... yes
checking for flock... yes
checking for fstat... yes
checking for getdtablesize... yes
checking for geteuid... yes
checking for getgrgid... yes
checking for gethostname... yes
checking for getpassphrase... no
checking for getpwuid... yes
checking for getpwnam... yes
checking for getspnam... yes
checking for gettimeofday... yes
checking for initgroups... yes
checking for inet_ntoa_b... no
checking for ioctl... yes
checking for lockf... yes
checking for memcpy... yes
checking for memmove... yes
checking for memrchr... yes
checking for mkstemp... yes
checking for mktemp... yes
checking for pipe... yes
checking for read... yes
checking for recv... yes
checking for recvfrom... yes
checking for setpwfile... no
checking for setgid... yes
checking for setegid... yes
checking for setsid... yes
checking for setuid... yes
checking for seteuid... yes
checking for signal... yes
checking for strdup... yes
checking for strpbrk... yes
checking for strrchr... yes
checking for strsep... yes
checking for strstr... yes
checking for strtol... yes
checking for strtoul... yes
checking for strtoq... yes
checking for strtouq... yes
checking for strtoll... yes
checking for strtoull... yes
checking for strspn... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for write... yes
checking for send... yes
checking for sendmsg... yes
checking for sendto... yes
checking for getopt... yes
checking for getpeereid... no
checking for getpeerucred... no
checking for struct msghdr.msg_accrightslen... no
checking for struct msghdr.msg_control... yes
checking for struct stat.st_fstype... no
checking for struct stat.st_vfstype... no
checking for ltdl.h... (cached) yes
checking for lt_dlinit in -lltdl... (cached) yes
configure: WARNING: Use of --without-threads is recommended with back-shell
configure: creating ./config.status
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating doc/man/Makefile
config.status: creating doc/man/man1/Makefile
config.status: creating doc/man/man3/Makefile
config.status: creating doc/man/man5/Makefile
config.status: creating doc/man/man8/Makefile
config.status: creating clients/Makefile
config.status: creating clients/tools/Makefile
config.status: creating include/Makefile
config.status: creating libraries/Makefile
config.status: creating libraries/liblber/Makefile
config.status: creating libraries/libldap/Makefile
config.status: creating libraries/libldap_r/Makefile
config.status: creating libraries/liblunicode/Makefile
config.status: creating libraries/liblutil/Makefile
config.status: creating libraries/librewrite/Makefile
config.status: creating servers/Makefile
config.status: creating servers/slapd/Makefile
config.status: creating servers/slapd/back-bdb/Makefile
config.status: creating servers/slapd/back-dnssrv/Makefile
config.status: creating servers/slapd/back-hdb/Makefile
config.status: creating servers/slapd/back-ldap/Makefile
config.status: creating servers/slapd/back-ldif/Makefile
config.status: creating servers/slapd/back-mdb/Makefile
config.status: creating servers/slapd/back-meta/Makefile
config.status: creating servers/slapd/back-monitor/Makefile
config.status: creating servers/slapd/back-ndb/Makefile
config.status: creating servers/slapd/back-null/Makefile
config.status: creating servers/slapd/back-passwd/Makefile
config.status: creating servers/slapd/back-perl/Makefile
config.status: creating servers/slapd/back-relay/Makefile
config.status: creating servers/slapd/back-shell/Makefile
config.status: creating servers/slapd/back-sock/Makefile
config.status: creating servers/slapd/back-sql/Makefile
config.status: creating servers/slapd/shell-backends/Makefile
config.status: creating servers/slapd/slapi/Makefile
config.status: creating servers/slapd/overlays/Makefile
config.status: creating tests/Makefile
config.status: creating tests/run
config.status: creating tests/progs/Makefile
config.status: creating include/portable.h
config.status: creating include/ldap_features.h
config.status: creating include/lber_types.h
config.status: executing libtool commands
config.status: executing default commands
Making servers/slapd/backends.c
    Add config ...
    Add ldif ...
Making servers/slapd/overlays/statover.c
Please run "make depend" to build dependencies
configure: WARNING: unrecognized options: --disable-maintainer-mode, --disable-dependency-tracking
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
dh_auto_build -- STRIP=
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build
  Entering subdirectory include
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/include'
Making ldap_config.h
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblutil'
rm -f version.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o base64.o ../../../../libraries/liblutil/base64.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o entropy.o ../../../../libraries/liblutil/entropy.c
../../../../build/mkversion -v "" liblutil.a > version.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sasl.o ../../../../libraries/liblutil/sasl.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o signal.o ../../../../libraries/liblutil/signal.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o hash.o ../../../../libraries/liblutil/hash.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o passfile.o ../../../../libraries/liblutil/passfile.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o md5.o ../../../../libraries/liblutil/md5.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o passwd.o ../../../../libraries/liblutil/passwd.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sha1.o ../../../../libraries/liblutil/sha1.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o getpass.o ../../../../libraries/liblutil/getpass.c
../../../../libraries/liblutil/getpass.c: In function 'lutil_getpass':
../../../../libraries/liblutil/getpass.c:120:3: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized]
   (void) SIGNAL (SIGINT, sig);
   ^
In file included from ../../../../libraries/liblutil/getpass.c:42:0:
../../../../include/ac/termios.h:32:47: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized]
 #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags))
                                               ^
../../../../libraries/liblutil/getpass.c:78:16: note: 'flags' was declared here
  TERMFLAG_TYPE flags;
                ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o lockf.o ../../../../libraries/liblutil/lockf.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o utils.o ../../../../libraries/liblutil/utils.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o uuid.o ../../../../libraries/liblutil/uuid.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o avl.o ../../../../libraries/liblutil/avl.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o tavl.o ../../../../libraries/liblutil/tavl.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o meter.o ../../../../libraries/liblutil/meter.c
../../../../libraries/liblutil/utils.c: In function 'lutil_str2bin':
../../../../libraries/liblutil/utils.c:692:4: warning: 'j' may be used uninitialized in this function [-Wmaybe-uninitialized]
   j++;
    ^
../../../../libraries/liblutil/utils.c:671:9: note: 'j' was declared here
  int i, j;
         ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o setproctitle.o ../../../../libraries/liblutil/setproctitle.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o detach.o ../../../../libraries/liblutil/detach.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o version.o version.c
ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o
ar: creating liblutil.a
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber'
rm -f version.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c
../../../../build/mkversion -v "" liblber.la > version.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c  -fPIC -DPIC -o .libs/assert.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c  -fPIC -DPIC -o .libs/decode.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c  -fPIC -DPIC -o .libs/encode.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c  -fPIC -DPIC -o .libs/io.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -fPIE -o assert.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c  -fPIC -DPIC -o .libs/bprint.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -fPIE -o bprint.o >/dev/null 2>&1
../../../../libraries/liblber/decode.c: In function 'ber_get_stringbvl':
../../../../libraries/liblber/decode.c:367:4: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized]
  } res;
    ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -fPIE -o encode.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -fPIE -o io.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c  -fPIC -DPIC -o .libs/debug.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -fPIE -o decode.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -fPIE -o debug.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c  -fPIC -DPIC -o .libs/memory.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c  -fPIC -DPIC -o .libs/options.o
../../../../libraries/liblber/options.c: In function 'ber_get_option':
../../../../libraries/liblber/options.c:37:17: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  const Sockbuf *sb;
                 ^
../../../../libraries/liblber/options.c: In function 'ber_set_option':
../../../../libraries/liblber/options.c:125:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  Sockbuf *sb;
           ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c  -fPIC -DPIC -o .libs/sockbuf.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -fPIE -o options.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -fPIE -o memory.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c  -fPIC -DPIC -o .libs/stdio.o
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o dtest.o ../../../../libraries/liblber/dtest.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -fPIE -o stdio.o >/dev/null 2>&1
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o etest.o ../../../../libraries/liblber/etest.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o idtest.o ../../../../libraries/liblber/idtest.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -fPIE -o sockbuf.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/liblber/liblber.map" -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo  -lresolv 
libtool: link: cc -shared  -fPIC -DPIC  .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o   -lresolv  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/liblber/liblber.map   -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.3" "liblber-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.3" "liblber.so")
libtool: link: ar cru .libs/liblber.a  assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o
libtool: link: ranlib .libs/liblber.a
libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" )
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblunicode'
rm -f version.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c
../../../../build/mkversion -v "" liblunicode.a > version.c
../../../../libraries/liblunicode/ucstr.c: In function 'UTF8bvnormalize':
../../../../libraries/liblunicode/ucstr.c:111:51: warning: variable 'last' set but not used [-Wunused-but-set-variable]
  int i, j, len, clen, outpos, ucsoutlen, outsize, last;
                                                   ^
touch .links
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ucdata.o ucdata.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ure.o ure.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o urestubs.o urestubs.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o version.o version.c
ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o
ar: creating liblunicode.a
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap'
rm -f version.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c
../../../../build/mkversion -v "" libldap.la > version.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c  -fPIC -DPIC -o .libs/result.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c  -fPIC -DPIC -o .libs/open.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c  -fPIC -DPIC -o .libs/error.o
../../../../libraries/libldap/bind.c: In function 'ldap_bind':
../../../../libraries/libldap/bind.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/error.c: In function 'ldap_err2string':
../../../../libraries/libldap/error.c:36:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/bind.c: In function 'ldap_bind_s':
../../../../libraries/libldap/bind.c:109:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/error.c: In function 'ldap_parse_result':
../../../../libraries/libldap/error.c:251:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/result.c: In function 'ldap_result':
../../../../libraries/libldap/result.c:114:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 );
  ^
../../../../libraries/libldap/result.c: In function 'chkResponseList':
../../../../libraries/libldap/result.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../libraries/libldap/result.c:221:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/result.c: In function 'wait4msg':
../../../../libraries/libldap/result.c:261:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n",
   ^
../../../../libraries/libldap/open.c: In function 'ldap_open':
../../../../libraries/libldap/result.c:316:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../libraries/libldap/open.c:69:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n",
  ^
../../../../libraries/libldap/open.c:86:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n",
  ^
../../../../libraries/libldap/open.c: In function 'ldap_create':
../../../../libraries/libldap/open.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/result.c: In function 'try_read1msg':
../../../../libraries/libldap/result.c:504:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS,
   ^
../../../../libraries/libldap/open.c: In function 'ldap_int_open_connection':
../../../../libraries/libldap/open.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/result.c:676:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE,
        ^
../../../../libraries/libldap/result.c:725:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE,
        ^
../../../../libraries/libldap/result.c:770:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE,
       ^
../../../../libraries/libldap/result.c:798:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/open.c: In function 'ldap_dup':
../../../../libraries/libldap/open.c:536:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/result.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../libraries/libldap/result.c:864:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n",
     ^
../../../../libraries/libldap/result.c: In function 'merge_error_info':
../../../../libraries/libldap/result.c:1222:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info:  ",
  ^
../../../../libraries/libldap/result.c: In function 'ldap_msgfree':
../../../../libraries/libldap/result.c:1274:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/result.c: In function 'ldap_msgdelete':
../../../../libraries/libldap/result.c:1299:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -fPIE -o bind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -fPIE -o error.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../libraries/libldap/result.c: In function 'ldap_result':
../../../../libraries/libldap/result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized]
  lr->lr_res_msgtype = tag;
                     ^
../../../../libraries/libldap/result.c:449:15: note: 'lr' was declared here
  LDAPRequest *lr, *tmplr, dummy_lr = { 0 };
               ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -fPIE -o open.o >/dev/null 2>&1
../../../../libraries/libldap/compare.c: In function 'ldap_compare_ext':
../../../../libraries/libldap/compare.c:65:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -fPIE -o compare.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -fPIE -o result.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c  -fPIC -DPIC -o .libs/controls.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c  -fPIC -DPIC -o .libs/messages.o
../../../../libraries/libldap/search.c: In function 'ldap_pvt_search':
../../../../libraries/libldap/search.c:93:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/search.c: In function 'ldap_search':
../../../../libraries/libldap/search.c:230:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/search.c: In function 'ldap_build_search_req':
../../../../libraries/libldap/search.c:370:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 );
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -fPIE -o messages.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -fPIE -o search.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -fPIE -o controls.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c  -fPIC -DPIC -o .libs/references.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -fPIE -o references.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c  -fPIC -DPIC -o .libs/modify.o
../../../../libraries/libldap/extended.c: In function 'ldap_extended_operation':
../../../../libraries/libldap/extended.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/extended.c: In function 'ldap_extended_operation_s':
../../../../libraries/libldap/extended.c:128:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/extended.c: In function 'ldap_parse_extended_result':
../../../../libraries/libldap/extended.c:179:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/extended.c: In function 'ldap_parse_intermediate':
../../../../libraries/libldap/extended.c:303:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 );
  ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c
../../../../libraries/libldap/cyrus.c: In function 'ldap_int_sasl_open':
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c  -fPIC -DPIC -o .libs/add.o
../../../../libraries/libldap/cyrus.c:319:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n",
  ^
../../../../libraries/libldap/cyrus.c: In function 'ldap_int_sasl_bind':
../../../../libraries/libldap/cyrus.c:367:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n",
  ^
../../../../libraries/libldap/cyrus.c:527:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../libraries/libldap/cyrus.c:546:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../libraries/libldap/cyrus.c:558:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n",
    ^
../../../../libraries/libldap/modify.c: In function 'ldap_modify_ext':
../../../../libraries/libldap/modify.c:91:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/modify.c: In function 'ldap_modify':
../../../../libraries/libldap/modify.c:181:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -fPIE -o modify.o >/dev/null 2>&1
../../../../libraries/libldap/add.c: In function 'ldap_add_ext':
../../../../libraries/libldap/add.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -fPIE -o extended.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -fPIE -o add.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../libraries/libldap/modrdn.c: In function 'ldap_rename':
../../../../libraries/libldap/modrdn.c:80:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/modrdn.c: In function 'ldap_rename2':
../../../../libraries/libldap/modrdn.c:163:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c  -fPIC -DPIC -o .libs/abandon.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -fPIE -o cyrus.o >/dev/null 2>&1
../../../../libraries/libldap/delete.c: In function 'ldap_delete_ext':
../../../../libraries/libldap/delete.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/delete.c: In function 'ldap_delete':
../../../../libraries/libldap/delete.c:147:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -fPIE -o modrdn.o >/dev/null 2>&1
../../../../libraries/libldap/abandon.c: In function 'ldap_abandon_ext':
../../../../libraries/libldap/abandon.c:71:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 );
  ^
../../../../libraries/libldap/abandon.c: In function 'ldap_abandon':
../../../../libraries/libldap/abandon.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 );
  ^
../../../../libraries/libldap/abandon.c: In function 'do_abandon':
../../../../libraries/libldap/abandon.c:133:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -fPIE -o delete.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -fPIE -o abandon.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c  -fPIC -DPIC -o .libs/sasl.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_bind':
../../../../libraries/libldap/sasl.c:72:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_bind_s':
../../../../libraries/libldap/sasl.c:171:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/sasl.c: In function 'ldap_parse_sasl_bind_result':
../../../../libraries/libldap/sasl.c:253:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_getmechs':
../../../../libraries/libldap/sasl.c:362:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_interactive_bind':
../../../../libraries/libldap/sasl.c:459:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/sasl.c:466:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_generic_install':
../../../../libraries/libldap/sasl.c:825:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c -fPIE -o gssapi.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c  -fPIC -DPIC -o .libs/sbind.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c  -fPIC -DPIC -o .libs/cancel.o
../../../../libraries/libldap/sbind.c: In function 'ldap_simple_bind':
../../../../libraries/libldap/sbind.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/sbind.c: In function 'ldap_simple_bind_s':
../../../../libraries/libldap/sbind.c:103:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/unbind.c: In function 'ldap_unbind':
../../../../libraries/libldap/unbind.c:67:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/unbind.c: In function 'ldap_send_unbind':
../../../../libraries/libldap/unbind.c:266:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -fPIE -o sbind.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -fPIE -o sasl.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -fPIE -o cancel.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -fPIE -o unbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c  -fPIC -DPIC -o .libs/filter.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c  -fPIC -DPIC -o .libs/free.o
../../../../libraries/libldap/filter.c: In function 'ldap_pvt_put_filter':
../../../../libraries/libldap/filter.c:367:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 );
  ^
../../../../libraries/libldap/filter.c:385:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n",
     ^
../../../../libraries/libldap/filter.c:399:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n",
     ^
../../../../libraries/libldap/filter.c:413:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n",
     ^
../../../../libraries/libldap/filter.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n",
     ^
../../../../libraries/libldap/filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_filter: end\n",
    ^
../../../../libraries/libldap/filter.c:492:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_filter: default\n",
    ^
../../../../libraries/libldap/filter.c: In function 'put_filter_list':
../../../../libraries/libldap/filter.c:523:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n",
  ^
../../../../libraries/libldap/filter.c: In function 'put_simple_filter':
../../../../libraries/libldap/filter.c:563:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n",
  ^
../../../../libraries/libldap/filter.c: In function 'put_substring_filter':
../../../../libraries/libldap/filter.c:729:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n",
  ^
../../../../libraries/libldap/filter.c: In function 'put_vrFilter':
../../../../libraries/libldap/filter.c:815:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 );
  ^
../../../../libraries/libldap/filter.c:855:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n",
     ^
../../../../libraries/libldap/filter.c:901:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n",
    ^
../../../../libraries/libldap/filter.c:916:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n",
    ^
../../../../libraries/libldap/filter.c: In function 'put_vrFilter_list':
../../../../libraries/libldap/filter.c:959:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n",
  ^
../../../../libraries/libldap/filter.c: In function 'put_simple_vrFilter':
../../../../libraries/libldap/filter.c:993:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n",
  ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c  -fPIC -DPIC -o .libs/sort.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -fPIE -o free.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c  -fPIC -DPIC -o .libs/passwd.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -fPIE -o sort.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c  -fPIC -DPIC -o .libs/whoami.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -fPIE -o passwd.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -fPIE -o whoami.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -fPIE -o filter.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c  -fPIC -DPIC -o .libs/getdn.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c  -fPIC -DPIC -o .libs/getentry.o
../../../../libraries/libldap/getdn.c: In function 'ldap_get_dn':
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c  -fPIC -DPIC -o .libs/getattr.o
../../../../libraries/libldap/getdn.c:92:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_get_dn_ber':
../../../../libraries/libldap/getdn.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2ufn':
../../../../libraries/libldap/getdn.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_explode_dn':
../../../../libraries/libldap/getdn.c:181:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_explode_rdn':
../../../../libraries/libldap/getdn.c:221:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2dcedn':
../../../../libraries/libldap/getdn.c:302:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dcedn2dn':
../../../../libraries/libldap/getdn.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2ad_canonical':
../../../../libraries/libldap/getdn.c:327:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dn_normalize':
../../../../libraries/libldap/getdn.c:358:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_bv2dn_x':
../../../../libraries/libldap/getdn.c:710:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 );
  ^
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2bv_x':
../../../../libraries/libldap/getdn.c:2984:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 );
  ^
../../../../libraries/libldap/getattr.c: In function 'ldap_first_attribute':
../../../../libraries/libldap/getattr.c:39:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getattr.c: In function 'ldap_next_attribute':
../../../../libraries/libldap/getattr.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getattr.c: In function 'ldap_get_attribute_ber':
../../../../libraries/libldap/getattr.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -fPIE -o getentry.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -fPIE -o getattr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c  -fPIC -DPIC -o .libs/addentry.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c  -fPIC -DPIC -o .libs/request.o
../../../../libraries/libldap/getvalues.c: In function 'ldap_get_values':
../../../../libraries/libldap/getvalues.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/getvalues.c: In function 'ldap_get_values_len':
../../../../libraries/libldap/getvalues.c:102:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/request.c: In function 'ldap_send_initial_request':
../../../../libraries/libldap/request.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/request.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/request.c: In function 'ldap_send_server_request':
../../../../libraries/libldap/request.c:233:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/request.c:376:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable]
   ber_tag_t tag, rtag;
                  ^
../../../../libraries/libldap/request.c: In function 'ldap_new_connection':
../../../../libraries/libldap/request.c:564:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
     ^
../../../../libraries/libldap/request.c:594:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../libraries/libldap/request.c: In function 'ldap_free_connection':
../../../../libraries/libldap/request.c:721:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../libraries/libldap/request.c:825:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/request.c:831:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
   ^
../../../../libraries/libldap/request.c: In function 'ldap_dump_connection':
../../../../libraries/libldap/request.c:845:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
  ^
../../../../libraries/libldap/request.c:855:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "  refcnt: %d  status: %s\n", lc->lconn_refcnt,
   ^
../../../../libraries/libldap/request.c:860:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "  last used: %s%s\n",
   ^
../../../../libraries/libldap/request.c:875:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "    queue is empty\n", 0, 0, 0 );
     ^
../../../../libraries/libldap/request.c:878:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
   ^
../../../../libraries/libldap/request.c: In function 'ldap_dump_requests_and_responses':
../../../../libraries/libldap/request.c:895:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
  ^
../../../../libraries/libldap/request.c:899:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^
../../../../libraries/libldap/request.c:910:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   outstanding referrals %d, parent count %d\n",
   ^
../../../../libraries/libldap/request.c:915:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -fPIE -o addentry.o >/dev/null 2>&1
../../../../libraries/libldap/request.c:917:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^
../../../../libraries/libldap/request.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, " * msgid %d,  type %lu\n",
   ^
../../../../libraries/libldap/request.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   chained responses:\n", 0, 0, 0 );
    ^
../../../../libraries/libldap/request.c:925:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../libraries/libldap/request.c:932:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "  ld %p response count %d\n", (void *)ld, i, 0 );
  ^
../../../../libraries/libldap/request.c: In function 'ldap_free_request':
../../../../libraries/libldap/request.c:996:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
  ^
../../../../libraries/libldap/request.c: In function 'ldap_chase_v3referrals':
../../../../libraries/libldap/request.c:1083:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/request.c:1099:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../libraries/libldap/request.c:1187:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../libraries/libldap/request.c:1252:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/request.c: In function 'ldap_chase_referrals':
../../../../libraries/libldap/request.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/request.c:1371:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../libraries/libldap/request.c:1396:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../libraries/libldap/request.c:1404:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../libraries/libldap/request.c: In function 're_encode_request':
../../../../libraries/libldap/request.c:1520:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../libraries/libldap/request.c:1625:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -fPIE -o getvalues.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c  -fPIC -DPIC -o .libs/url.o
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_on':
../../../../libraries/libldap/os-ip.c:100:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_off':
../../../../libraries/libldap/os-ip.c:107:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_socket':
../../../../libraries/libldap/os-ip.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_new_socket: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_close_socket':
../../../../libraries/libldap/os-ip.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_close_socket: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_prepare_socket':
../../../../libraries/libldap/os-ip.c:132:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 );
  ^
../../../../libraries/libldap/os-ip.c:141:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
    ^
../../../../libraries/libldap/os-ip.c:152:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
../../../../libraries/libldap/os-ip.c:169:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
../../../../libraries/libldap/os-ip.c:186:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
../../../../libraries/libldap/os-ip.c:201:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
    ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-ip.c:229:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_poll':
../../../../libraries/libldap/os-ip.c:285:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n",
  ^
../../../../libraries/libldap/os-ip.c:405:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_connect':
../../../../libraries/libldap/os-ip.c:442:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "attempting to connect: \n", 0, 0, 0);
   ^
../../../../libraries/libldap/os-ip.c:444:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "connect success\n", 0, 0, 0);
    ^
../../../../libraries/libldap/os-ip.c:451:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "connect errno: %d\n", err, 0, 0);
   ^
../../../../libraries/libldap/os-ip.c:467:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0);
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_connect_to_host':
../../../../libraries/libldap/os-ip.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld,
   ^
../../../../libraries/libldap/os-ip.c:585:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld,
   ^
../../../../libraries/libldap/os-ip.c:590:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n",
   ^
../../../../libraries/libldap/os-ip.c:607:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n",
   ^
../../../../libraries/libldap/os-ip.c:615:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "ldap_connect_to_host: getaddrinfo "
    ^
../../../../libraries/libldap/os-ip.c:638:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", 
     ^
../../../../libraries/libldap/os-ip.c:647:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", 
     ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_select':
../../../../libraries/libldap/os-ip.c:1121:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^
../../../../libraries/libldap/url.c: In function 'ldap_url_parse_ext':
../../../../libraries/libldap/url.c:817:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -fPIE -o os-ip.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -fPIE -o request.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -fPIE -o getdn.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -fPIE -o url.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -fPIE -o pagectrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -fPIE -o vlvctrl.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -fPIE -o sortctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c  -fPIC -DPIC -o .libs/options.o
../../../../libraries/libldap/init.c: In function 'openldap_ldap_init_w_conf':
../../../../libraries/libldap/init.c:168:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0);
  ^
../../../../libraries/libldap/init.c:176:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0);
  ^
../../../../libraries/libldap/init.c: In function 'openldap_ldap_init_w_userconf':
../../../../libraries/libldap/init.c:332:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n",
   ^
../../../../libraries/libldap/init.c:336:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n",
   ^
../../../../libraries/libldap/init.c: In function 'ldap_int_initialize':
../../../../libraries/libldap/init.c:700:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^
../../../../libraries/libldap/init.c:705:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^
../../../../libraries/libldap/init.c:713:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^
../../../../libraries/libldap/init.c:718:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -fPIE -o print.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -fPIE -o init.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -fPIE -o options.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c  -fPIC -DPIC -o .libs/string.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -fPIE -o string.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c  -fPIC -DPIC -o .libs/util-int.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c  -fPIC -DPIC -o .libs/schema.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c  -fPIC -DPIC -o .libs/charray.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c  -fPIC -DPIC -o .libs/os-local.o
../../../../libraries/libldap/schema.c: In function 'ldap_str2structurerule':
../../../../libraries/libldap/schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^
../../../../libraries/libldap/schema.c: In function 'ldap_str2nameform':
../../../../libraries/libldap/schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_on':
../../../../libraries/libldap/os-local.c:79:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_off':
../../../../libraries/libldap/os-local.c:86:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_socket':
../../../../libraries/libldap/os-local.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_close_socket':
../../../../libraries/libldap/os-local.c:104:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-local.c:124:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_connect':
../../../../libraries/libldap/os-local.c:316:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_connect_to_path':
../../../../libraries/libldap/os-local.c:329:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0);
  ^
../../../../libraries/libldap/os-local.c:345:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0);
  ^
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -fPIE -o util-int.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -fPIE -o os-local.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -fPIE -o charray.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
../../../../libraries/libldap/dnssrv.c: In function 'ldap_domain2hostlist':
../../../../libraries/libldap/dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                       ^
../../../../libraries/libldap/dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -fPIE -o dnssrv.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -fPIE -o utf-8-conv.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -fPIE -o utf-8.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c  -fPIC -DPIC -o .libs/tls2.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -fPIE -o tls_o.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c
../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_init_ctx':
../../../../libraries/libldap/tls2.c:238:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../libraries/libldap/tls2.c: In function 'alloc_handle':
../../../../libraries/libldap/tls2.c:294:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0);
   ^
../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_connect':
../../../../libraries/libldap/tls2.c:386:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n",
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
../../../../libraries/libldap/tls2.c: In function 'ldap_pvt_tls_accept':
../../../../libraries/libldap/tls2.c:438:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n",
    ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c -fPIE -o tls_m.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c
../../../../libraries/libldap/tls_g.c: In function 'tlsg_ctx_init':
../../../../libraries/libldap/tls_g.c:223:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../libraries/libldap/tls_g.c:230:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
../../../../libraries/libldap/tls_g.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
../../../../libraries/libldap/tls_g.c:295:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
../../../../libraries/libldap/tls_g.c: In function 'tlsg_session_chkhost':
../../../../libraries/libldap/tls_g.c:521:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../libraries/libldap/tls_g.c:616:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../libraries/libldap/tls_g.c:643:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match "
    ^
../../../../libraries/libldap/tls_g.c: In function 'tlsg_sb_setup':
../../../../libraries/libldap/tls_g.c:733:2: warning: 'gnutls_transport_ptr' is deprecated [-Wdeprecated-declarations]
  gnutls_transport_set_ptr( session->session, (gnutls_transport_ptr)p );
  ^
../../../../libraries/libldap/tls_g.c: In function 'tlsg_cert_verify':
../../../../libraries/libldap/tls_g.c:870:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: gnutls_certificate_verify_peers2 failed %d\n",
   ^
../../../../libraries/libldap/tls_g.c:875:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,"TLS: peer cert untrusted or revoked (0x%x)\n",
   ^
../../../../libraries/libldap/tls_g.c:881:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_expiration_time_peers failed\n",
   ^
../../../../libraries/libldap/tls_g.c:886:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate is expired\n",
   ^
../../../../libraries/libldap/tls_g.c:892:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_activation_time_peers failed\n",
   ^
../../../../libraries/libldap/tls_g.c:897:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate not yet active\n",
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c  -fPIC -DPIC -o .libs/turn.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -fPIE -o turn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -fPIE -o tls2.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -fPIE -o tls_g.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -fPIE -o ppolicy.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -fPIE -o schema.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c  -fPIC -DPIC -o .libs/dds.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -fPIE -o dds.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c  -fPIC -DPIC -o .libs/txn.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -fPIE -o txn.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -fPIE -o stctrl.o >/dev/null 2>&1
../../../../libraries/libldap/ntlm.c: In function 'ldap_ntlm_bind':
../../../../libraries/libldap/ntlm.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^
../../../../libraries/libldap/ntlm.c: In function 'ldap_parse_ntlm_bind_result':
../../../../libraries/libldap/ntlm.c:92:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 );
  ^
../../../../libraries/libldap/ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len;
            ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -fPIE -o ldap_sync.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c -fPIE -o ntlm.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c  -fPIC -DPIC -o .libs/assertion.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -fPIE -o assertion.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c  -fPIC -DPIC -o .libs/ldif.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c  -fPIC -DPIC -o .libs/fetch.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -fPIE -o deref.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -fPIE -o fetch.o >/dev/null 2>&1
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o apitest.o ../../../../libraries/libldap/apitest.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o dntest.o ../../../../libraries/libldap/dntest.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ftest.o ../../../../libraries/libldap/ftest.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -fPIE -o ldif.o >/dev/null 2>&1
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o test.o ../../../../libraries/libldap/test.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o urltest.o ../../../../libraries/libldap/urltest.c
../../../../libraries/libldap/test.c: In function 'file_read':
../../../../libraries/libldap/test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable]
  int  eof;
       ^
../../../../libraries/libldap/test.c: In function 'main':
../../../../libraries/libldap/test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable]
  int  bound, all, scope, attrsonly;
       ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2  -lgnutls 
libtool: link: cc -shared  -fPIC -DPIC  .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgnutls  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map   -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.3
.libs/os-ip.o: In function `ldap_int_poll':
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.3" "libldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.3" "libldap.so")
libtool: link: ar cru .libs/libldap.a  bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o
libtool: link: ranlib .libs/libldap.a
libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" )
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r'
rm -f version.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c
../../../../build/mkversion -v "" libldap_r.la > version.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c  -fPIC -DPIC -o .libs/threads.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c  -fPIC -DPIC -o .libs/rmutex.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c  -fPIC -DPIC -o .libs/rdwr.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c  -fPIC -DPIC -o .libs/tpool.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c -fPIE -o rdwr.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c -fPIE -o threads.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c -fPIE -o rmutex.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c  -fPIC -DPIC -o .libs/rq.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c  -fPIC -DPIC -o .libs/thr_posix.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c  -fPIC -DPIC -o .libs/thr_cthreads.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c -fPIE -o thr_cthreads.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c -fPIE -o thr_posix.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c -fPIE -o rq.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c  -fPIC -DPIC -o .libs/thr_thr.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c -fPIE -o thr_thr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c  -fPIC -DPIC -o .libs/thr_nt.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c -fPIE -o tpool.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c -fPIE -o thr_nt.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c  -fPIC -DPIC -o .libs/thr_pth.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c -fPIE -o thr_pth.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c  -fPIC -DPIC -o .libs/thr_stub.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c  -fPIC -DPIC -o .libs/thr_debug.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c -fPIE -o thr_stub.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c -fPIE -o thr_debug.o >/dev/null 2>&1
touch .links
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c bind.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c open.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c result.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c error.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c  -fPIC -DPIC -o .libs/open.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c  -fPIC -DPIC -o .libs/result.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c  -fPIC -DPIC -o .libs/error.o
error.c: In function 'ldap_err2string':
error.c:36:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 );
  ^
bind.c: In function 'ldap_bind':
bind.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 );
  ^
bind.c: In function 'ldap_bind_s':
bind.c:109:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 );
  ^
error.c: In function 'ldap_parse_result':
error.c:251:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 );
  ^
open.c: In function 'ldap_open':
open.c:69:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n",
  ^
open.c:86:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n",
  ^
open.c: In function 'ldap_create':
open.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 );
  ^
result.c: In function 'ldap_result':
result.c:114:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 );
  ^
result.c: In function 'chkResponseList':
result.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
open.c: In function 'ldap_int_open_connection':
open.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 );
  ^
result.c:221:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
result.c: In function 'wait4msg':
result.c:261:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n",
   ^
result.c:316:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
open.c: In function 'ldap_dup':
open.c:536:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 );
  ^
result.c: In function 'try_read1msg':
result.c:504:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS,
   ^
result.c:676:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE,
        ^
result.c:725:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE,
        ^
result.c:770:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE,
       ^
result.c:798:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
result.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
result.c:864:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n",
     ^
result.c: In function 'merge_error_info':
result.c:1222:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info:  ",
  ^
result.c: In function 'ldap_msgfree':
result.c:1274:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 );
  ^
result.c: In function 'ldap_msgdelete':
result.c:1299:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c -fPIE -o bind.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c -fPIE -o error.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c compare.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c  -fPIC -DPIC -o .libs/compare.o
result.c: In function 'ldap_result':
result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized]
  lr->lr_res_msgtype = tag;
                     ^
result.c:449:15: note: 'lr' was declared here
  LDAPRequest *lr, *tmplr, dummy_lr = { 0 };
               ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c -fPIE -o open.o >/dev/null 2>&1
compare.c: In function 'ldap_compare_ext':
compare.c:65:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c -fPIE -o compare.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c search.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c -fPIE -o result.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c controls.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c messages.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c  -fPIC -DPIC -o .libs/controls.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c  -fPIC -DPIC -o .libs/messages.o
search.c: In function 'ldap_pvt_search':
search.c:93:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 );
  ^
search.c: In function 'ldap_search':
search.c:230:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 );
  ^
search.c: In function 'ldap_build_search_req':
search.c:370:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 );
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c -fPIE -o messages.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c -fPIE -o search.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c -fPIE -o controls.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c references.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c  -fPIC -DPIC -o .libs/references.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c -fPIE -o references.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c extended.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c cyrus.c
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c modify.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c  -fPIC -DPIC -o .libs/modify.o
extended.c: In function 'ldap_extended_operation':
extended.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 );
  ^
extended.c: In function 'ldap_extended_operation_s':
extended.c:128:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 );
  ^
extended.c: In function 'ldap_parse_extended_result':
extended.c:179:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 );
  ^
extended.c: In function 'ldap_parse_intermediate':
extended.c:303:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 );
  ^
modify.c: In function 'ldap_modify_ext':
modify.c:91:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 );
  ^
modify.c: In function 'ldap_modify':
modify.c:181:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 );
  ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c add.c
cyrus.c: In function 'ldap_int_sasl_open':
cyrus.c:319:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n",
  ^
cyrus.c: In function 'ldap_int_sasl_bind':
cyrus.c:367:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n",
  ^
cyrus.c:527:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
cyrus.c:546:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
cyrus.c:558:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n",
    ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c -fPIE -o modify.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c -fPIE -o extended.o >/dev/null 2>&1
add.c: In function 'ldap_add_ext':
add.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c -fPIE -o add.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c delete.c
modrdn.c: In function 'ldap_rename':
modrdn.c:80:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 );
  ^
modrdn.c: In function 'ldap_rename2':
modrdn.c:163:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c abandon.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c  -fPIC -DPIC -o .libs/abandon.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c -fPIE -o cyrus.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c -fPIE -o modrdn.o >/dev/null 2>&1
delete.c: In function 'ldap_delete_ext':
delete.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 );
  ^
delete.c: In function 'ldap_delete':
delete.c:147:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 );
  ^
abandon.c: In function 'ldap_abandon_ext':
abandon.c:71:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 );
  ^
abandon.c: In function 'ldap_abandon':
abandon.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 );
  ^
abandon.c: In function 'do_abandon':
abandon.c:133:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c -fPIE -o delete.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sasl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c  -fPIC -DPIC -o .libs/sasl.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c -fPIE -o abandon.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c gssapi.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
sasl.c: In function 'ldap_sasl_bind':
sasl.c:72:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 );
  ^
sasl.c: In function 'ldap_sasl_bind_s':
sasl.c:171:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 );
  ^
sasl.c: In function 'ldap_parse_sasl_bind_result':
sasl.c:253:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 );
  ^
sasl.c: In function 'ldap_pvt_sasl_getmechs':
sasl.c:362:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 );
  ^
sasl.c: In function 'ldap_sasl_interactive_bind':
sasl.c:459:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
sasl.c:466:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
sasl.c: In function 'ldap_pvt_sasl_generic_install':
sasl.c:825:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n",
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c -fPIE -o gssapi.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sbind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c  -fPIC -DPIC -o .libs/sbind.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c unbind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c cancel.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c  -fPIC -DPIC -o .libs/cancel.o
sbind.c: In function 'ldap_simple_bind':
sbind.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 );
  ^
sbind.c: In function 'ldap_simple_bind_s':
sbind.c:103:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c -fPIE -o sasl.o >/dev/null 2>&1
unbind.c: In function 'ldap_unbind':
unbind.c:67:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 );
  ^
unbind.c: In function 'ldap_send_unbind':
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c -fPIE -o sbind.o >/dev/null 2>&1
unbind.c:266:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c -fPIE -o cancel.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c -fPIE -o unbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c filter.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c  -fPIC -DPIC -o .libs/filter.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c free.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c  -fPIC -DPIC -o .libs/free.o
filter.c: In function 'ldap_pvt_put_filter':
filter.c:367:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 );
  ^
filter.c:385:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n",
     ^
filter.c:399:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n",
     ^
filter.c:413:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n",
     ^
filter.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n",
     ^
filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_filter: end\n",
    ^
filter.c:492:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_filter: default\n",
    ^
filter.c: In function 'put_filter_list':
filter.c:523:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n",
  ^
filter.c: In function 'put_simple_filter':
filter.c:563:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n",
  ^
filter.c: In function 'put_substring_filter':
filter.c:729:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n",
  ^
filter.c: In function 'put_vrFilter':
filter.c:815:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 );
  ^
filter.c:855:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n",
     ^
filter.c:901:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n",
    ^
filter.c:916:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n",
    ^
filter.c: In function 'put_vrFilter_list':
filter.c:959:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n",
  ^
filter.c: In function 'put_simple_vrFilter':
filter.c:993:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n",
  ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sort.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c -fPIE -o free.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c  -fPIC -DPIC -o .libs/sort.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c passwd.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c  -fPIC -DPIC -o .libs/passwd.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c whoami.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c  -fPIC -DPIC -o .libs/whoami.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c -fPIE -o sort.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c -fPIE -o passwd.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c -fPIE -o whoami.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c -fPIE -o filter.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c  -fPIC -DPIC -o .libs/getdn.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getentry.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c  -fPIC -DPIC -o .libs/getentry.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getattr.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c  -fPIC -DPIC -o .libs/getattr.o
getdn.c: In function 'ldap_get_dn':
getdn.c:92:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_get_dn_ber':
getdn.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_dn2ufn':
getdn.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_explode_dn':
getdn.c:181:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_explode_rdn':
getdn.c:221:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_dn2dcedn':
getdn.c:302:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_dcedn2dn':
getdn.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_dn2ad_canonical':
getdn.c:327:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_dn_normalize':
getdn.c:358:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 );
  ^
getdn.c: In function 'ldap_bv2dn_x':
getdn.c:710:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 );
  ^
getdn.c: In function 'ldap_dn2bv_x':
getdn.c:2984:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 );
  ^
getattr.c: In function 'ldap_first_attribute':
getattr.c:39:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 );
  ^
getattr.c: In function 'ldap_next_attribute':
getattr.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 );
  ^
getattr.c: In function 'ldap_get_attribute_ber':
getattr.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c -fPIE -o getentry.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c -fPIE -o getattr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getvalues.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c addentry.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c  -fPIC -DPIC -o .libs/addentry.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c request.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c  -fPIC -DPIC -o .libs/request.o
getvalues.c: In function 'ldap_get_values':
getvalues.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 );
  ^
getvalues.c: In function 'ldap_get_values_len':
getvalues.c:102:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c -fPIE -o addentry.o >/dev/null 2>&1
request.c: In function 'ldap_send_initial_request':
request.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
  ^
request.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
request.c: In function 'ldap_send_server_request':
request.c:233:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
  ^
request.c:376:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable]
   ber_tag_t tag, rtag;
                  ^
request.c: In function 'ldap_new_connection':
request.c:564:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
     ^
request.c:594:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
request.c: In function 'ldap_free_connection':
request.c:721:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
request.c:825:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
request.c:831:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
   ^
request.c: In function 'ldap_dump_connection':
request.c:845:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
  ^
request.c:855:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "  refcnt: %d  status: %s\n", lc->lconn_refcnt,
   ^
request.c:860:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "  last used: %s%s\n",
   ^
request.c:875:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "    queue is empty\n", 0, 0, 0 );
     ^
request.c:878:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
   ^
request.c: In function 'ldap_dump_requests_and_responses':
request.c:895:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
  ^
request.c:899:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^
request.c:910:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   outstanding referrals %d, parent count %d\n",
   ^
request.c:915:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
  ^
request.c:917:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^
request.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, " * msgid %d,  type %lu\n",
   ^
request.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   chained responses:\n", 0, 0, 0 );
    ^
request.c:925:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
request.c:932:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "  ld %p response count %d\n", (void *)ld, i, 0 );
  ^
request.c: In function 'ldap_free_request':
request.c:996:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
  ^
request.c: In function 'ldap_chase_v3referrals':
request.c:1083:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
  ^
request.c:1099:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
request.c:1187:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
request.c:1252:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
request.c: In function 'ldap_chase_referrals':
request.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
  ^
request.c:1371:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
request.c:1396:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
request.c:1404:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
request.c: In function 're_encode_request':
request.c:1520:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
request.c:1625:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c -fPIE -o getvalues.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c os-ip.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c url.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c  -fPIC -DPIC -o .libs/url.o
os-ip.c: In function 'ldap_pvt_ndelay_on':
os-ip.c:100:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
  ^
os-ip.c: In function 'ldap_pvt_ndelay_off':
os-ip.c:107:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
  ^
os-ip.c: In function 'ldap_int_socket':
os-ip.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_new_socket: %d\n",s,0,0);
  ^
os-ip.c: In function 'ldap_pvt_close_socket':
os-ip.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_close_socket: %d\n",s,0,0);
  ^
os-ip.c: In function 'ldap_int_prepare_socket':
os-ip.c:132:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 );
  ^
os-ip.c:141:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
    ^
os-ip.c:152:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
os-ip.c:169:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
os-ip.c:186:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
     ^
os-ip.c:201:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
    ^
os-ip.c: In function 'ldap_pvt_is_socket_ready':
os-ip.c:229:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
  ^
os-ip.c: In function 'ldap_int_poll':
os-ip.c:285:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n",
  ^
os-ip.c:405:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0);
  ^
os-ip.c: In function 'ldap_pvt_connect':
os-ip.c:442:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "attempting to connect: \n", 0, 0, 0);
   ^
os-ip.c:444:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "connect success\n", 0, 0, 0);
    ^
os-ip.c:451:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "connect errno: %d\n", err, 0, 0);
   ^
os-ip.c:467:2: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0);
  ^
os-ip.c: In function 'ldap_connect_to_host':
os-ip.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld,
   ^
os-ip.c:585:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld,
   ^
os-ip.c:590:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n",
   ^
os-ip.c:607:3: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n",
   ^
os-ip.c:615:4: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "ldap_connect_to_host: getaddrinfo "
    ^
os-ip.c:638:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", 
     ^
os-ip.c:647:5: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", 
     ^
os-ip.c: In function 'ldap_int_select':
os-ip.c:1121:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 );
  ^
os-ip.c: In function 'ldap_pvt_is_socket_ready':
os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^
url.c: In function 'ldap_url_parse_ext':
url.c:817:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 );
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c -fPIE -o os-ip.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c -fPIE -o request.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c -fPIE -o getdn.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c -fPIE -o url.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c pagectrl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c -fPIE -o pagectrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sortctrl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c vlvctrl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c -fPIE -o sortctrl.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c -fPIE -o vlvctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c init.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c options.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c  -fPIC -DPIC -o .libs/options.o
init.c: In function 'openldap_ldap_init_w_conf':
init.c:168:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0);
  ^
init.c:176:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0);
  ^
init.c: In function 'openldap_ldap_init_w_userconf':
init.c:332:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n",
   ^
init.c:336:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n",
   ^
init.c: In function 'ldap_int_initialize':
init.c:700:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^
init.c:705:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^
init.c:713:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^
init.c:718:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c print.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c -fPIE -o print.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c -fPIE -o init.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c string.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c  -fPIC -DPIC -o .libs/string.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c -fPIE -o options.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c -fPIE -o string.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c util-int.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c  -fPIC -DPIC -o .libs/util-int.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c schema.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c  -fPIC -DPIC -o .libs/schema.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c charray.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c  -fPIC -DPIC -o .libs/charray.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c os-local.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c  -fPIC -DPIC -o .libs/os-local.o
util-int.c: In function 'ldap_pvt_gethostbyname_a':
util-int.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n",
   ^
schema.c: In function 'ldap_str2structurerule':
schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^
schema.c: In function 'ldap_str2nameform':
schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^
os-local.c: In function 'ldap_pvt_ndelay_on':
os-local.c:79:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
  ^
os-local.c: In function 'ldap_pvt_ndelay_off':
os-local.c:86:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
  ^
os-local.c: In function 'ldap_pvt_socket':
os-local.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0);
  ^
os-local.c: In function 'ldap_pvt_close_socket':
os-local.c:104:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0);
  ^
os-local.c: In function 'ldap_pvt_is_socket_ready':
os-local.c:124:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
  ^
os-local.c: In function 'ldap_pvt_connect':
os-local.c:316:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0);
  ^
os-local.c: In function 'ldap_connect_to_path':
os-local.c:329:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0);
  ^
os-local.c:345:2: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0);
  ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c -fPIE -o util-int.o >/dev/null 2>&1
os-local.c: In function 'ldap_pvt_is_socket_ready':
os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c -fPIE -o os-local.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c -fPIE -o charray.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c dnssrv.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c utf-8.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c utf-8-conv.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
dnssrv.c: In function 'ldap_domain2hostlist':
dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                       ^
dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c -fPIE -o dnssrv.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c -fPIE -o utf-8-conv.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c -fPIE -o utf-8.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls2.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c  -fPIC -DPIC -o .libs/tls2.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_o.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c -fPIE -o tls_o.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_g.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
tls2.c: In function 'ldap_int_tls_init_ctx':
tls2.c:238:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tls2.c: In function 'alloc_handle':
tls2.c:294:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0);
   ^
tls2.c: In function 'ldap_int_tls_connect':
tls2.c:386:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n",
   ^
tls2.c: In function 'ldap_pvt_tls_accept':
tls2.c:438:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n",
    ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_m.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c -fPIE -o tls_m.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c turn.c
tls_g.c: In function 'tlsg_ctx_init':
tls_g.c:223:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tls_g.c:230:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c  -fPIC -DPIC -o .libs/turn.o
tls_g.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
tls_g.c:295:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
tls_g.c: In function 'tlsg_session_chkhost':
tls_g.c:521:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tls_g.c:616:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tls_g.c:643:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match "
    ^
tls_g.c: In function 'tlsg_sb_setup':
tls_g.c:733:2: warning: 'gnutls_transport_ptr' is deprecated [-Wdeprecated-declarations]
  gnutls_transport_set_ptr( session->session, (gnutls_transport_ptr)p );
  ^
tls_g.c: In function 'tlsg_cert_verify':
tls_g.c:870:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,"TLS: gnutls_certificate_verify_peers2 failed %d\n",
   ^
tls_g.c:875:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,"TLS: peer cert untrusted or revoked (0x%x)\n",
   ^
tls_g.c:881:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_expiration_time_peers failed\n",
   ^
tls_g.c:886:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate is expired\n",
   ^
tls_g.c:892:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_activation_time_peers failed\n",
   ^
tls_g.c:897:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate not yet active\n",
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c -fPIE -o turn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ppolicy.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c -fPIE -o tls2.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c -fPIE -o tls_g.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c -fPIE -o schema.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c -fPIE -o ppolicy.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c dds.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c  -fPIC -DPIC -o .libs/dds.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c -fPIE -o dds.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c txn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c  -fPIC -DPIC -o .libs/txn.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ldap_sync.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c stctrl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c -fPIE -o txn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ntlm.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c -fPIE -o stctrl.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c -fPIE -o ldap_sync.o >/dev/null 2>&1
ntlm.c: In function 'ldap_ntlm_bind':
ntlm.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 );
  ^
ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^
ntlm.c: In function 'ldap_parse_ntlm_bind_result':
ntlm.c:92:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 );
  ^
ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len;
            ^
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c assertion.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c  -fPIC -DPIC -o .libs/assertion.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c -fPIE -o ntlm.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c -fPIE -o assertion.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c deref.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c  -fPIC -DPIC -o .libs/deref.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ldif.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c  -fPIC -DPIC -o .libs/ldif.o
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c fetch.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c  -fPIC -DPIC -o .libs/fetch.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c -fPIE -o deref.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c -fPIE -o fetch.o >/dev/null 2>&1
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o apitest.o apitest.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o test.o test.c
test.c: In function 'file_read':
test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable]
  int  eof;
       ^
test.c: In function 'main':
test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable]
  int  bound, all, scope, attrsonly;
       ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c -fPIE -o ldif.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map" -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo  rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2  -lgnutls  -pthread
libtool: link: cc -shared  -fPIC -DPIC  .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgnutls  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread   -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.3
.libs/os-ip.o: In function `ldap_int_poll':
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.3" "libldap_r-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.3" "libldap_r.so")
libtool: link: ar cru .libs/libldap_r.a  threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o
libtool: link: ranlib .libs/libldap_r.a
libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" )
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o -pthread  ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv -pthread
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o -pthread  ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/librewrite'
rm -f version.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o config.o ../../../../libraries/librewrite/config.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o context.o ../../../../libraries/librewrite/context.c
../../../../build/mkversion -v "" librewrite.a > version.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o info.o ../../../../libraries/librewrite/info.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c
In file included from /usr/include/time.h:37:0,
                 from /usr/include/pthread.h:24,
                 from ../../../../include/ldap_int_thread.h:37,
                 from ../../../../include/ldap_pvt_thread.h:21,
                 from ../../../../libraries/librewrite/rewrite-int.h:52,
                 from ../../../../libraries/librewrite/context.c:22:
../../../../libraries/librewrite/context.c: In function 'rewrite_context_apply':
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:219:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply"
  ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:219:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply"
  ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:248:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply"
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:248:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply"
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:269:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/context.c:269:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^
In file included from /usr/include/time.h:37:0,
                 from /usr/include/pthread.h:24,
                 from ../../../../include/ldap_int_thread.h:37,
                 from ../../../../include/ldap_pvt_thread.h:21,
                 from ../../../../libraries/librewrite/rewrite-int.h:52,
                 from ../../../../libraries/librewrite/config.c:22:
../../../../libraries/librewrite/config.c: In function 'rewrite_parse':
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/config.c:115:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/config.c:115:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/config.c:130:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/config.c:130:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^
In file included from /usr/include/time.h:37:0,
                 from /usr/include/pthread.h:24,
                 from ../../../../include/ldap_int_thread.h:37,
                 from ../../../../include/ldap_pvt_thread.h:21,
                 from ../../../../libraries/librewrite/rewrite-int.h:52,
                 from ../../../../libraries/librewrite/ldapmap.c:23:
../../../../libraries/librewrite/ldapmap.c: In function 'map_ldap_parse':
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/ldapmap.c:147:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/ldapmap.c:147:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o map.o ../../../../libraries/librewrite/map.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o params.o ../../../../libraries/librewrite/params.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o rule.o ../../../../libraries/librewrite/rule.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o session.o ../../../../libraries/librewrite/session.c
../../../../libraries/librewrite/params.c: In function 'rewrite_param_get':
../../../../libraries/librewrite/params.c:78:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc = REWRITE_SUCCESS;
      ^
../../../../libraries/librewrite/params.c: In function 'rewrite_param_destroy':
../../../../libraries/librewrite/params.c:132:6: warning: variable 'count' set but not used [-Wunused-but-set-variable]
  int count;
      ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o subst.o ../../../../libraries/librewrite/subst.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o var.o ../../../../libraries/librewrite/var.c
In file included from /usr/include/time.h:37:0,
                 from /usr/include/pthread.h:24,
                 from ../../../../include/ldap_int_thread.h:37,
                 from ../../../../include/ldap_pvt_thread.h:21,
                 from ../../../../libraries/librewrite/rewrite-int.h:52,
                 from ../../../../libraries/librewrite/subst.c:22:
../../../../libraries/librewrite/subst.c: In function 'rewrite_subst_apply':
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/subst.c:346:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 );
    ^
../../../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args]
    + offsetof(struct ldapoptions_prefix, ldo_debug)))
                      ^
../../../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug'
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                 ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^
../../../../libraries/librewrite/subst.c:346:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 );
    ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o xmap.o ../../../../libraries/librewrite/xmap.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o parse.o ../../../../libraries/librewrite/parse.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o version.o version.c
ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o
ar: creating librewrite.a
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o -pthread  librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients/tools'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o common.o ../../../../clients/tools/common.c
../../../../build/mkversion -v "" -s ldapsearch > ldsversion.c
../../../../build/mkversion -v "" -s ldapmodify > ldmversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c
../../../../build/mkversion -v "" -s ldapdelete > lddversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c
../../../../clients/tools/ldapmodify.c: In function 'handle_private_option':
../../../../clients/tools/ldapmodify.c:163:7: warning: variable 'crit' set but not used [-Wunused-but-set-variable]
  int  crit;
       ^
../../../../clients/tools/common.c: In function 'tool_print_ctrls':
../../../../clients/tools/common.c:2329:10: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' [-Wparentheses]
     if ( !tool_ctrl_response[j].mask & tool_type ) {
          ^
../../../../build/mkversion -v "" -s ldapmodrdn > ldrversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c
../../../../build/mkversion -v "" -s ldappasswd > ldpversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c
../../../../build/mkversion -v "" -s ldapwhoami > ldwversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c
../../../../build/mkversion -v "" -s ldapcompare > ldcversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c
../../../../build/mkversion -v "" -s ldapexop > ldeversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapexop.o ../../../../clients/tools/ldapexop.c
../../../../build/mkversion -v "" -s ldapurl > lduversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapurl.o ../../../../clients/tools/ldapurl.c
../../../../clients/tools/ldapexop.c: In function 'main':
../../../../clients/tools/ldapexop.c:133:3: warning: too many arguments for format [-Wformat-extra-args]
   fprintf( stderr, "use ldappasswd(1) instead.\n\n", argv[ 0 ] );
   ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldsversion.o ldsversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldmversion.o ldmversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o lddversion.o lddversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldrversion.o ldrversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldpversion.o ldpversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldwversion.o ldwversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldcversion.o ldcversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldeversion.o ldeversion.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o lduversion.o lduversion.c
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients/tools'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd'
cd overlays; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 static
building static backends...
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o main.o ../../../../servers/slapd/main.c
 
  cd back-ldif; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
../../../../build/mkversion -v "" -s -n Versionstr slapd > version.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o globals.o ../../../../servers/slapd/globals.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o statover.o statover.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldif'
rm -f version.c
../../../../../build/mkversion -v "" back_ldif > version.c
/bin/bash ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/..  -D_FORTIFY_SOURCE=2    -c ../../../../../servers/slapd/back-ldif/ldif.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -fPIE -o ldif.o
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c
rm -f version.c
../../../../../build/mkversion -v "" ../liboverlays.a > version.c
../../../../servers/slapd/main.c: In function 'parse_syslog_user':
../../../../servers/slapd/main.c:189:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/main.c:189:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c: In function 'parse_syslog_level':
../../../../servers/slapd/main.c:217:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/main.c:217:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o bconfig.o ../../../../servers/slapd/bconfig.c
../../../../servers/slapd/main.c: In function 'main':
../../../../servers/slapd/main.c:503:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/main.c:503:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:512:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/main.c:512:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:736:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 );
  ^
../../../../servers/slapd/main.c:736:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:834:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/main.c:834:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:842:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/main.c:842:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:852:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/main.c:852:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:870:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/main.c:870:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:911:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/main.c:911:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:997:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 );
  ^
../../../../servers/slapd/main.c:997:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:1052:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 );
  ^
../../../../servers/slapd/main.c:1052:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/main.c:1001:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
   write( waitfds[1], "1", 1 );
   ^
../../../../../servers/slapd/back-ldif/ldif.c: In function 'fullpath_alloc':
../../../../../servers/slapd/back-ldif/ldif.c:269:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-ldif/ldif.c:269:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'crc32':
../../../../../servers/slapd/back-ldif/ldif.c:398:9: warning: unused variable 'i' [-Wunused-variable]
  int    i;
         ^
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_read_file':
../../../../../servers/slapd/back-ldif/ldif.c:475:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n",
      ^
../../../../../servers/slapd/back-ldif/ldif.c:475:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:481:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 );
   ^
../../../../../servers/slapd/back-ldif/ldif.c:481:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:485:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "ldif_read_file: "
    ^
../../../../../servers/slapd/back-ldif/ldif.c:485:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:490:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n",
    ^
../../../../../servers/slapd/back-ldif/ldif.c:490:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_write_entry':
../../../../../servers/slapd/back-ldif/ldif.c:599:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: "
     ^
../../../../../servers/slapd/back-ldif/ldif.c:599:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:604:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "ldif_write_entry: "
     ^
../../../../../servers/slapd/back-ldif/ldif.c:604:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_send_entry':
../../../../../servers/slapd/back-ldif/ldif.c:753:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-ldif/ldif.c:753:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_readdir':
../../../../../servers/slapd/back-ldif/ldif.c:822:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldif/ldif.c:822:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_search_entry':
../../../../../servers/slapd/back-ldif/ldif.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldif/ldif.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:984:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "ldif_search_entry: "
       ^
../../../../../servers/slapd/back-ldif/ldif.c:984:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_prepare_create':
../../../../../servers/slapd/back-ldif/ldif.c:1069:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldif/ldif.c:1069:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:1122:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldif/ldif.c:1122:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_back_add':
../../../../../servers/slapd/back-ldif/ldif.c:1399:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 );
  ^
../../../../../servers/slapd/back-ldif/ldif.c:1399:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c:1427:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n",
  ^
../../../../../servers/slapd/back-ldif/ldif.c:1427:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_back_db_open':
../../../../../servers/slapd/back-ldif/ldif.c:1865:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0);
   ^
../../../../../servers/slapd/back-ldif/ldif.c:1865:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/overlays.c: In function 'overlay_init':
../../../../../servers/slapd/overlays/overlays.c:36:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/overlays.c:36:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
../../../../servers/slapd/bconfig.c: In function 'config_generic':
../../../../servers/slapd/bconfig.c:1314:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): "
     ^
../../../../servers/slapd/bconfig.c:1314:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1541:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
../../../../servers/slapd/bconfig.c:1541:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1549:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
../../../../servers/slapd/bconfig.c:1549:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1616:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/bconfig.c:1616:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1906:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONFIG,
      ^
../../../../servers/slapd/bconfig.c:1906:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1950:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "%s: %s\n",
     ^
../../../../servers/slapd/bconfig.c:1950:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:1964:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "%s: %s\n",
     ^
../../../../servers/slapd/bconfig.c:1964:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:2129:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/bconfig.c:2129:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_search_base':
../../../../servers/slapd/bconfig.c:2183:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
   ^
../../../../servers/slapd/bconfig.c:2183:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_passwd_hash':
../../../../servers/slapd/bconfig.c:2242:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^
../../../../servers/slapd/bconfig.c:2242:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_subordinate':
../../../../servers/slapd/bconfig.c:2492:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/bconfig.c:2492:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_suffix':
../../../../servers/slapd/bconfig.c:2945:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^
../../../../servers/slapd/bconfig.c:2945:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:2958:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
   ^
../../../../servers/slapd/bconfig.c:2958:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:2988:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
   ^
../../../../servers/slapd/bconfig.c:2988:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_rootpw':
../../../../servers/slapd/bconfig.c:3045:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^
../../../../servers/slapd/bconfig.c:3045:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_requires':
../../../../servers/slapd/bconfig.c:3208:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "%s: %s\n",
    ^
../../../../servers/slapd/bconfig.c:3208:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'slap_loglevel_register':
../../../../servers/slapd/bconfig.c:3327:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
   ^
../../../../servers/slapd/bconfig.c:3327:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'slap_loglevel_get':
../../../../servers/slapd/bconfig.c:3358:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
   ^
../../../../servers/slapd/bconfig.c:3358:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_updatedn':
../../../../servers/slapd/bconfig.c:3650:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^
../../../../servers/slapd/bconfig.c:3650:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_shadow':
../../../../servers/slapd/bconfig.c:3679:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
   ^
../../../../servers/slapd/bconfig.c:3679:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:3686:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n",
    ^
../../../../servers/slapd/bconfig.c:3686:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_updateref':
../../../../servers/slapd/bconfig.c:3725:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^
../../../../servers/slapd/bconfig.c:3725:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_obsolete':
../../../../servers/slapd/bconfig.c:3748:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
  ^
../../../../servers/slapd/bconfig.c:3748:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_tls_option':
../../../../servers/slapd/bconfig.c:3830:2: warning: too many arguments for format [-Wformat-extra-args]
  default:  Debug(LDAP_DEBUG_ANY, "%s: "
  ^
../../../../servers/slapd/bconfig.c:3830:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_tls_config':
../../../../servers/slapd/bconfig.c:3855:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: "
   ^
../../../../servers/slapd/bconfig.c:3855:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
../../../../servers/slapd/bconfig.c: In function 'config_ldif_resp':
../../../../servers/slapd/bconfig.c:4003:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
    ^
../../../../servers/slapd/bconfig.c:4003:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'read_config':
../../../../servers/slapd/bconfig.c:4195:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/bconfig.c:4195:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:4249:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "read_config: "
    ^
../../../../servers/slapd/bconfig.c:4249:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:4258:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. "
    ^
../../../../servers/slapd/bconfig.c:4258:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_add_internal':
ar rs ../liboverlays.a statover.o overlays.o
../../../../servers/slapd/bconfig.c:4973:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^
../../../../servers/slapd/bconfig.c:4973:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:5008:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^
../../../../servers/slapd/bconfig.c:5008:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:5017:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
   ^
../../../../servers/slapd/bconfig.c:5017:3: warning: too many arguments for format [-Wformat-extra-args]
ar: creating ../liboverlays.a
../../../../servers/slapd/bconfig.c:5071:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
   ^
../../../../servers/slapd/bconfig.c:5071:3: warning: too many arguments for format [-Wformat-extra-args]
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays'
../../../../servers/slapd/bconfig.c:5109:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o config.o ../../../../servers/slapd/config.c
../../../../servers/slapd/bconfig.c:5109:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_back_add':
../../../../servers/slapd/bconfig.c:5400:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/bconfig.c:5400:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn':
../../../../servers/slapd/bconfig.c:6080:22: warning: variable 'cebase' set but not used [-Wunused-but-set-variable]
   CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold;
                      ^
../../../../servers/slapd/bconfig.c: In function 'config_build_attrs':
../../../../servers/slapd/bconfig.c:6416:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/bconfig.c:6416:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_build_entry':
../../../../servers/slapd/bconfig.c:6448:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
  ^
../../../../servers/slapd/bconfig.c:6448:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6517:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/bconfig.c:6517:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_build_schema_inc':
../../../../servers/slapd/bconfig.c:6583:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/bconfig.c:6583:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_back_db_open':
../../../../servers/slapd/bconfig.c:6751:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
  ^
../../../../servers/slapd/bconfig.c:6751:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6763:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: "
   ^
../../../../servers/slapd/bconfig.c:6763:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6847:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/bconfig.c:6847:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6888:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/bconfig.c:6888:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6931:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/bconfig.c:6931:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6961:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
   ^
../../../../servers/slapd/bconfig.c:6961:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c:6738:13: warning: variable 'parent' set but not used [-Wunused-but-set-variable]
  Entry *e, *parent;
             ^
../../../../servers/slapd/bconfig.c: In function 'config_tool_entry_put':
../../../../servers/slapd/bconfig.c:7166:21: warning: variable 'vals' set but not used [-Wunused-but-set-variable]
  struct berval rdn, vals[ 2 ];
                     ^
../../../../servers/slapd/bconfig.c: In function 'config_back_initialize':
../../../../servers/slapd/bconfig.c:7451:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^
../../../../servers/slapd/bconfig.c:7451:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_read_entry':
../../../../../servers/slapd/back-ldif/ldif.c:656:11: warning: 'entry_as_string' may be used uninitialized in this function [-Wmaybe-uninitialized]
   *entryp = entry = str2entry( entry_as_string );
           ^
../../../../servers/slapd/config.c: In function 'config_check_vals':
../../../../servers/slapd/config.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
   ^
../../../../servers/slapd/config.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/config.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:172:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^
../../../../servers/slapd/config.c:172:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:179:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^
../../../../servers/slapd/config.c:179:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:186:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^
../../../../servers/slapd/config.c:186:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:192:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
   ^
../../../../servers/slapd/config.c:192:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:199:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
   ^
../../../../servers/slapd/config.c:199:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:221:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
    ^
../../../../servers/slapd/config.c:221:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:236:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
    ^
../../../../servers/slapd/config.c:236:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:249:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:249:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:260:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:260:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:271:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:271:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:282:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:282:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:294:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:294:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:318:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
      ^
../../../../servers/slapd/config.c:318:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:329:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
    ^
../../../../servers/slapd/config.c:329:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'config_set_vals':
../../../../servers/slapd/config.c:361:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
     ^
../../../../servers/slapd/config.c:361:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:376:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
    ^
../../../../servers/slapd/config.c:376:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:396:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
       ^
../../../../servers/slapd/config.c:396:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'config_add_vals':
../../../../servers/slapd/config.c:420:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
   ^
../../../../servers/slapd/config.c:420:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'read_config_file':
../../../../servers/slapd/config.c:740:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/config.c:740:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:757:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
  ^
../../../../servers/slapd/config.c:757:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:780:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n",
    ^
../../../../servers/slapd/config.c:780:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:796:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n",
     ^
../../../../servers/slapd/config.c:796:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:822:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
      ^
../../../../servers/slapd/config.c:822:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:858:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
     ^
../../../../servers/slapd/config.c:858:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:873:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
      ^
../../../../servers/slapd/config.c:873:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:884:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
    ^
../../../../servers/slapd/config.c:884:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'slap_cf_aux_table_parse':
../../../../servers/slapd/config.c:1541:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n",
     ^
../../../../servers/slapd/config.c:1541:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'bindconf_tls_set':
../../../../servers/slapd/config.c:1875:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/config.c:1875:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:1887:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/config.c:1887:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:1898:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/config.c:1898:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'slap_client_connect':
../../../../servers/slapd/config.c:1973:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/config.c:1973:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:2010:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/config.c:2010:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:2044:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/config.c:2044:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c:2081:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s "
    ^
../../../../servers/slapd/config.c:2081:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/config.c: In function 'config_fp_parse_line':
../../../../servers/slapd/config.c:2286:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "line %d: out of memory\n", c->lineno, 0, 0);
     ^
../../../../servers/slapd/config.c:2286:5: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o daemon.o ../../../../servers/slapd/daemon.c
../../../../servers/slapd/daemon.c: In function 'slapd_slp_init':
../../../../servers/slapd/daemon.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "daemon: SLPOpen() failed with %ld\n",
   ^
../../../../servers/slapd/daemon.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slapd_add':
../../../../servers/slapd/daemon.c:863:2: warning: too many arguments for format [-Wformat-extra-args]
  SLAP_SOCK_ADD(id, s, sl);
  ^
../../../../servers/slapd/daemon.c:863:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slapd_remove':
../../../../servers/slapd/daemon.c:256:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \
          ^
../../../../servers/slapd/daemon.c:905:2: note: in expansion of macro 'SLAP_SOCK_DEL'
  SLAP_SOCK_DEL(id, s);
  ^
../../../../servers/slapd/daemon.c: In function 'slapd_close':
../../../../servers/slapd/daemon.c:1036:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n",
  ^
../../../../servers/slapd/daemon.c:1036:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slap_get_listener_addresses':
../../../../servers/slapd/daemon.c:1156:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/daemon.c:1156:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1180:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n",
    ^
../../../../servers/slapd/daemon.c:1180:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1197:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: "
     ^
../../../../servers/slapd/daemon.c:1197:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slap_open_listener':
../../../../servers/slapd/daemon.c:1308:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:1308:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1431:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/daemon.c:1431:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1573:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n",
    ^
../../../../servers/slapd/daemon.c:1573:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1590:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/daemon.c:1590:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1595:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n",
  ^
../../../../servers/slapd/daemon.c:1595:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_init':
../../../../servers/slapd/daemon.c:1611:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n",
  ^
../../../../servers/slapd/daemon.c:1611:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1642:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:1642:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n",
   ^
../../../../servers/slapd/daemon.c:1655:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1663:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n",
   ^
../../../../servers/slapd/daemon.c:1663:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1668:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n",
   ^
../../../../servers/slapd/daemon.c:1668:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1674:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n",
  ^
../../../../servers/slapd/daemon.c:1674:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1686:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n",
  ^
../../../../servers/slapd/daemon.c:1686:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slap_listener':
../../../../servers/slapd/daemon.c:1827:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/daemon.c:1827:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1880:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:1880:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:1932:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_CONNS,
  ^
../../../../servers/slapd/daemon.c:1932:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2043:5: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type
     peeraddr,
     ^
In file included from ../../../../servers/slapd/slap.h:107:0,
                 from ../../../../servers/slapd/daemon.c:38:
/usr/include/tcpd.h:121:12: note: expected 'char *' but argument is of type 'const char *'
 extern int hosts_ctl(char *daemon, char *client_name, char *client_addr,
            ^
../../../../servers/slapd/daemon.c:2048:5: warning: too many arguments for format [-Wformat-extra-args]
     Statslog( LDAP_DEBUG_STATS,
     ^
../../../../servers/slapd/daemon.c:2048:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slap_listener_thread':
../../../../servers/slapd/daemon.c:2092:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:2092:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slap_listener_activate':
../../../../servers/slapd/daemon.c:2106:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n",
  ^
../../../../servers/slapd/daemon.c:2106:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2115:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:2115:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task':
../../../../servers/slapd/daemon.c:2305:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONNS,
       ^
../../../../servers/slapd/daemon.c:2305:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2325:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: "
    ^
../../../../servers/slapd/daemon.c:2325:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2403:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 );
     ^
../../../../servers/slapd/daemon.c:2403:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2515:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONNS,
     ^
../../../../servers/slapd/daemon.c:2515:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2523:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONNS,
     ^
../../../../servers/slapd/daemon.c:2523:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2576:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONNS,
    ^
../../../../servers/slapd/daemon.c:2576:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2714:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 );
   ^
../../../../servers/slapd/daemon.c:2714:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2740:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 );
   ^
../../../../servers/slapd/daemon.c:2740:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2766:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONNS,
      ^
../../../../servers/slapd/daemon.c:2766:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2786:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONNS,
      ^
../../../../servers/slapd/daemon.c:2786:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2744:27: warning: variable 'r' set but not used [-Wunused-but-set-variable]
    int rc = 1, fd, w = 0, r = 0;
                           ^
../../../../servers/slapd/daemon.c:2349:17: warning: variable 'nfds' set but not used [-Wunused-but-set-variable]
   ber_socket_t  nfds;
                 ^
../../../../servers/slapd/daemon.c:2347:13: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable]
   int   ns, nwriters;
             ^
../../../../servers/slapd/daemon.c:2815:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:2815:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2825:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/daemon.c:2825:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2830:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:2830:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2844:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/daemon.c:2844:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c: In function 'slapd_daemon':
../../../../servers/slapd/daemon.c:2905:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/daemon.c:2905:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/daemon.c:2921:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/daemon.c:2921:4: warning: too many arguments for format [-Wformat-extra-args]
In file included from ../../../../servers/slapd/daemon.c:33:0:
../../../../servers/slapd/daemon.c: In function 'slapd_remove':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:925:6: note: in expansion of macro 'WAKE_LISTENER'
      WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake);
      ^
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:935:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2);
  ^
../../../../servers/slapd/daemon.c: In function 'slapd_clr_write':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:952:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,wake);
  ^
../../../../servers/slapd/daemon.c: In function 'slapd_set_write':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:977:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,wake);
  ^
../../../../servers/slapd/daemon.c: In function 'slapd_clr_read':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:993:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(id,wake);
   ^
../../../../servers/slapd/daemon.c: In function 'slapd_set_read':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:1011:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(id,wake);
   ^
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task':
../../../../include/ac/socket.h:140:33: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_read( s, buf, len) read( s, buf, len )
                                 ^
../../../../servers/slapd/daemon.c:2761:6: note: in expansion of macro 'tcp_read'
      tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) );
      ^
../../../../servers/slapd/daemon.c: In function 'slapd_add':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:870:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,1);
  ^
../../../../servers/slapd/daemon.c: In function 'slap_listener':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:1849:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1);
  ^
../../../../servers/slapd/daemon.c: In function 'slap_sig_shutdown':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:3020:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(i,1);
   ^
../../../../servers/slapd/daemon.c: In function 'slap_sig_wake':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:3034:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(0,1);
  ^
../../../../servers/slapd/daemon.c: In function 'slap_wake_listener':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^
../../../../servers/slapd/daemon.c:3084:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(0,1);
  ^
/bin/bash ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/..  -D_FORTIFY_SOURCE=2    -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -D_FORTIFY_SOURCE=2 -c version.c -fPIE -o version.o
ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o
ar: creating libback_ldif.a
a - ldif.o
a - version.o
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldif'
 
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o connection.o ../../../../servers/slapd/connection.c
../../../../servers/slapd/connection.c: In function 'connections_init':
../../../../servers/slapd/connection.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n",
   ^
../../../../servers/slapd/connection.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "connections_init: "
   ^
../../../../servers/slapd/connection.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connections_destroy':
../../../../servers/slapd/connection.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n",
   ^
../../../../servers/slapd/connection.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_get':
../../../../servers/slapd/connection.c:284:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../servers/slapd/connection.c:284:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:303:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONNS,
    ^
../../../../servers/slapd/connection.c:303:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:313:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/connection.c:313:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_init':
../../../../servers/slapd/connection.c:365:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:365:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:541:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:541:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:578:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/connection.c:578:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_destroy':
../../../../servers/slapd/connection.c:708:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n",
    ^
../../../../servers/slapd/connection.c:708:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:711:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n",
    ^
../../../../servers/slapd/connection.c:711:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_closing':
../../../../servers/slapd/connection.c:809:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS,
   ^
../../../../servers/slapd/connection.c:809:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_close':
../../../../servers/slapd/connection.c:846:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS,
   ^
../../../../servers/slapd/connection.c:846:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n",
  ^
../../../../servers/slapd/connection.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_operation':
../../../../servers/slapd/connection.c:1096:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "connection_operation: "
   ^
../../../../servers/slapd/connection.c:1096:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1108:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "connection_operation: "
   ^
../../../../servers/slapd/connection.c:1108:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_read_thread':
../../../../servers/slapd/connection.c:1285:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 );
   ^
../../../../servers/slapd/connection.c:1285:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_read_activate':
../../../../servers/slapd/connection.c:1321:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:1321:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_read':
../../../../servers/slapd/connection.c:1341:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:1341:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1351:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS,
   ^
../../../../servers/slapd/connection.c:1351:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1366:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/connection.c:1366:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1406:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS,
    ^
../../../../servers/slapd/connection.c:1406:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_input':
../../../../servers/slapd/connection.c:1511:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 );
   ^
../../../../servers/slapd/connection.c:1511:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1594:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 );
   ^
../../../../servers/slapd/connection.c:1594:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1601:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 );
   ^
../../../../servers/slapd/connection.c:1601:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1629:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag,
  ^
../../../../servers/slapd/connection.c:1629:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1710:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:1710:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_resched':
../../../../servers/slapd/connection.c:1760:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "connection_resched: "
   ^
../../../../servers/slapd/connection.c:1760:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_op_activate':
../../../../servers/slapd/connection.c:1928:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:1928:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c: In function 'connection_write':
../../../../servers/slapd/connection.c:1946:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/connection.c:1946:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/connection.c:1964:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/connection.c:1964:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o search.o ../../../../servers/slapd/search.c
../../../../servers/slapd/search.c: In function 'do_search':
../../../../servers/slapd/search.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_search\n",
  ^
../../../../servers/slapd/search.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:115:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n",
   ^
../../../../servers/slapd/search.c:115:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:140:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "    filter: %s\n",
  ^
../../../../servers/slapd/search.c:140:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:196:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n",
   ^
../../../../servers/slapd/search.c:196:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:201:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "    attrs:", 0, 0, 0 );
  ^
../../../../servers/slapd/search.c:201:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:205:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 );
    ^
../../../../servers/slapd/search.c:205:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:209:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 );
  ^
../../../../servers/slapd/search.c:209:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:216:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/search.c:216:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:227:5: warning: too many arguments for format [-Wformat-extra-args]
     Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
     ^
../../../../servers/slapd/search.c:227:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/search.c:241:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
    ^
../../../../servers/slapd/search.c:241:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn':
../../../../servers/slapd/bconfig.c:6106:3: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized]
   for ( i=0; i<ixnew; i++ ) {
   ^
../../../../servers/slapd/bconfig.c:6127:17: warning: 'ixold' may be used uninitialized in this function [-Wmaybe-uninitialized]
    rs->sr_err = config_rename_add( op, rs, ce, ixnew, 1,
                 ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o filter.o ../../../../servers/slapd/filter.c
../../../../servers/slapd/filter.c: In function 'get_filter0':
../../../../servers/slapd/filter.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:154:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:154:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:173:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:173:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:182:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:182:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:193:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:193:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:225:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:225:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:234:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:234:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:247:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:247:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:260:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:260:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:300:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n",
   ^
../../../../servers/slapd/filter.c:300:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:320:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 );
  ^
../../../../servers/slapd/filter.c:320:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'get_filter_list':
../../../../servers/slapd/filter.c:348:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:348:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:361:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:361:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'get_ssa':
../../../../servers/slapd/filter.c:381:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:381:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:417:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER,
   ^
../../../../servers/slapd/filter.c:417:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:468:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER,
    ^
../../../../servers/slapd/filter.c:468:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:490:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, "  INITIAL\n", 0, 0, 0 );
    ^
../../../../servers/slapd/filter.c:490:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:495:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, "  ANY\n", 0, 0, 0 );
    ^
../../../../servers/slapd/filter.c:495:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:500:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, "  FINAL\n", 0, 0, 0 );
    ^
../../../../servers/slapd/filter.c:500:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:510:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, "  error=%ld\n",
    ^
../../../../servers/slapd/filter.c:510:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:529:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:529:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'filter_free_x':
../../../../servers/slapd/filter.c:587:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
   ^
../../../../servers/slapd/filter.c:587:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'get_simple_vrFilter':
../../../../servers/slapd/filter.c:987:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:987:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1003:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1003:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1013:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1013:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1018:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1018:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1026:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1026:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1036:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1036:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1067:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1067:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1075:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filter.c:1075:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1087:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n",
   ^
../../../../servers/slapd/filter.c:1087:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1106:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 );
  ^
../../../../servers/slapd/filter.c:1106:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'get_vrFilter':
../../../../servers/slapd/filter.c:1150:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:1150:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c:1177:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filter.c:1177:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filter.c: In function 'vrFilter_free':
../../../../servers/slapd/filter.c:1219:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
    ^
../../../../servers/slapd/filter.c:1219:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o add.o ../../../../servers/slapd/add.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o cr.o ../../../../servers/slapd/cr.c
../../../../servers/slapd/add.c: In function 'do_add':
../../../../servers/slapd/add.c:53:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_add\n",
  ^
../../../../servers/slapd/add.c:53:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
   ^
../../../../servers/slapd/add.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:76:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n",
  ^
../../../../servers/slapd/add.c:76:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:91:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n",
    ^
../../../../servers/slapd/add.c:91:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:99:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n",
    ^
../../../../servers/slapd/add.c:99:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
   ^
../../../../servers/slapd/add.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:128:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n",
   ^
../../../../servers/slapd/add.c:128:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n",
   ^
../../../../servers/slapd/add.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c:147:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n",
  ^
../../../../servers/slapd/add.c:147:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/add.c: In function 'fe_op_add':
../../../../servers/slapd/add.c:373:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 );
   ^
../../../../servers/slapd/add.c:373:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o attr.o ../../../../servers/slapd/attr.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o entry.o ../../../../servers/slapd/entry.c
../../../../servers/slapd/bconfig.c: In function 'config_generic':
../../../../servers/slapd/bconfig.c:1802:16: warning: 'sv' may be used uninitialized in this function [-Wmaybe-uninitialized]
    sv->al_next = NULL;
                ^
../../../../servers/slapd/attr.c: In function 'attr_valadd':
../../../../servers/slapd/attr.c:379:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/attr.c:379:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/attr.c:388:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/attr.c:388:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c: In function 'str2entry2':
../../../../servers/slapd/entry.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n",
  ^
../../../../servers/slapd/entry.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/entry.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:172:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/entry.c:172:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:180:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/entry.c:180:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:195:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2entry: "
     ^
../../../../servers/slapd/entry.c:195:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:210:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n",
   ^
../../../../servers/slapd/entry.c:210:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:253:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE,
      ^
../../../../servers/slapd/entry.c:253:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:261:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/entry.c:261:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:318:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/entry.c:318:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:328:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/entry.c:328:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:345:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/entry.c:345:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:359:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n",
  ^
../../../../servers/slapd/entry.c:359:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c: In function 'entry_encode':
../../../../servers/slapd/entry.c:701:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n",
  ^
../../../../servers/slapd/entry.c:701:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:755:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n",
  ^
../../../../servers/slapd/entry.c:755:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c: In function 'entry_decode_dn':
../../../../servers/slapd/entry.c:806:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/entry.c:806:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c: In function 'entry_decode':
../../../../servers/slapd/entry.c:841:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/entry.c:841:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:857:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/entry.c:857:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:862:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/entry.c:862:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:911:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/entry.c:911:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:923:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n",
  ^
../../../../servers/slapd/entry.c:923:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/entry.c:819:20: warning: variable 'nvals' set but not used [-Wunused-but-set-variable]
  int i, j, nattrs, nvals;
                    ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o backend.o ../../../../servers/slapd/backend.c
../../../../servers/slapd/backend.c: In function 'backend_init':
../../../../servers/slapd/backend.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/backend.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:99:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backend.c:99:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c: In function 'backend_add':
../../../../servers/slapd/backend.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "backend_add: "
   ^
../../../../servers/slapd/backend.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/backend.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c: In function 'backend_startup_one':
../../../../servers/slapd/backend.c:204:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/backend.c:204:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c: In function 'backend_startup':
../../../../servers/slapd/backend.c:260:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/backend.c:260:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:270:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/backend.c:270:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:285:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backend.c:285:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:304:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/backend.c:304:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:319:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backend.c:319:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c: In function 'backend_shutdown':
../../../../servers/slapd/backend.c:380:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backend.c:380:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:402:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backend.c:402:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c: In function 'backend_check_controls':
../../../../servers/slapd/backend.c:956:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "backend_check_controls: "
      ^
../../../../servers/slapd/backend.c:956:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:961:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE, "backend_check_controls: "
      ^
../../../../servers/slapd/backend.c:961:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backend.c:993:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/backend.c:993:5: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o backends.o backends.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o result.o ../../../../servers/slapd/result.c
../../../../servers/slapd/result.c: In function 'send_ldap_ber':
../../../../servers/slapd/result.c:352:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n",
   ^
../../../../servers/slapd/result.c:352:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'send_ldap_response':
../../../../servers/slapd/result.c:614:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n",
   ^
../../../../servers/slapd/result.c:614:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:693:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
   ^
../../../../servers/slapd/result.c:693:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:714:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/result.c:714:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'send_ldap_disconnect':
../../../../servers/slapd/result.c:773:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/result.c:773:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:797:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/result.c:797:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'slap_send_ldap_result':
../../../../servers/slapd/result.c:817:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/result.c:817:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:825:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../servers/slapd/result.c:825:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:868:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS,
    ^
../../../../servers/slapd/result.c:868:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'send_ldap_sasl':
../../../../servers/slapd/result.c:883:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n",
  ^
../../../../servers/slapd/result.c:883:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:895:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/result.c:895:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'slap_send_ldap_extended':
../../../../servers/slapd/result.c:919:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/result.c:919:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'slap_send_ldap_intermediate':
../../../../servers/slapd/result.c:942:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS2,
   ^
../../../../servers/slapd/result.c:942:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'slap_send_search_entry':
../../../../servers/slapd/result.c:1025:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/result.c:1025:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1068:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
../../../../servers/slapd/result.c:1068:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1098:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY, 
        ^
../../../../servers/slapd/result.c:1098:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1116:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug( LDAP_DEBUG_ANY, "send_search_entry: "
         ^
../../../../servers/slapd/result.c:1116:9: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1162:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "send_search_entry: "
     ^
../../../../servers/slapd/result.c:1162:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1169:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, 
     ^
../../../../servers/slapd/result.c:1169:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1203:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/result.c:1203:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1215:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/result.c:1215:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1229:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/result.c:1229:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1261:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug( LDAP_DEBUG_ANY,
         ^
../../../../servers/slapd/result.c:1261:9: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1282:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug( LDAP_DEBUG_ANY,
         ^
../../../../servers/slapd/result.c:1282:9: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1326:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/result.c:1326:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1336:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/result.c:1336:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1365:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/result.c:1365:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1379:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/result.c:1379:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1416:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
   ^
../../../../servers/slapd/result.c:1416:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1424:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n",
  ^
../../../../servers/slapd/result.c:1424:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1434:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/result.c:1434:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1450:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/result.c:1450:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'slap_send_search_reference':
../../../../servers/slapd/result.c:1508:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/result.c:1508:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1515:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/result.c:1515:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1525:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/result.c:1525:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1534:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/result.c:1534:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1542:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/result.c:1542:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1581:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/result.c:1581:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1617:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n",
    ^
../../../../servers/slapd/result.c:1617:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1623:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n",
   ^
../../../../servers/slapd/result.c:1623:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1627:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 );
  ^
../../../../servers/slapd/result.c:1627:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c: In function 'str2result':
../../../../servers/slapd/result.c:1664:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n",
   ^
../../../../servers/slapd/result.c:1664:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1685:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n",
     ^
../../../../servers/slapd/result.c:1685:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1693:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n",
     ^
../../../../servers/slapd/result.c:1693:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1701:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n",
     ^
../../../../servers/slapd/result.c:1701:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1710:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n",
     ^
../../../../servers/slapd/result.c:1710:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/result.c:1728:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n",
    ^
../../../../servers/slapd/result.c:1728:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o operation.o ../../../../servers/slapd/operation.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o dn.o ../../../../servers/slapd/dn.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o compare.o ../../../../servers/slapd/compare.c
../../../../servers/slapd/dn.c: In function 'dnNormalize':
../../../../servers/slapd/dn.c:427:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:427:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:466:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:466:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'rdnNormalize':
../../../../servers/slapd/dn.c:483:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:483:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:524:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:524:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'dnPretty':
../../../../servers/slapd/dn.c:539:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:539:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:581:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:581:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'rdnPretty':
../../../../servers/slapd/dn.c:596:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:596:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:640:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:640:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'dnPrettyNormalDN':
../../../../servers/slapd/dn.c:657:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", 
  ^
../../../../servers/slapd/dn.c:657:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:688:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", 
  ^
../../../../servers/slapd/dn.c:688:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'dnPrettyNormal':
../../../../servers/slapd/dn.c:709:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^
../../../../servers/slapd/dn.c:709:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c:772:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n",
  ^
../../../../servers/slapd/dn.c:772:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/dn.c: In function 'dnX509normalize':
../../../../servers/slapd/dn.c:1304:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/dn.c:1304:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o modify.o ../../../../servers/slapd/modify.c
../../../../servers/slapd/compare.c: In function 'do_compare':
../../../../servers/slapd/compare.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_compare\n",
  ^
../../../../servers/slapd/compare.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
   ^
../../../../servers/slapd/compare.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:66:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n",
   ^
../../../../servers/slapd/compare.c:66:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:73:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
   ^
../../../../servers/slapd/compare.c:73:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:80:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n",
   ^
../../../../servers/slapd/compare.c:80:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n",
   ^
../../../../servers/slapd/compare.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/compare.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS,
  ^
../../../../servers/slapd/compare.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c: In function 'do_modify':
../../../../servers/slapd/modify.c:50:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_modify\n",
  ^
../../../../servers/slapd/modify.c:50:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:72:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n",
   ^
../../../../servers/slapd/modify.c:72:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:78:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n",
  ^
../../../../servers/slapd/modify.c:78:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:90:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n",
   ^
../../../../servers/slapd/modify.c:90:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n",
   ^
../../../../servers/slapd/modify.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:108:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "%s modifications:\n",
  ^
../../../../servers/slapd/modify.c:108:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:112:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n",
   ^
../../../../servers/slapd/modify.c:112:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^
../../../../servers/slapd/modify.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^
../../../../servers/slapd/modify.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:125:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n",
    ^
../../../../servers/slapd/modify.c:125:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:128:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^
../../../../servers/slapd/modify.c:128:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n",
   ^
../../../../servers/slapd/modify.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:142:5: warning: too many arguments for format [-Wformat-extra-args]
     Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
     ^
../../../../servers/slapd/modify.c:142:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:149:6: warning: too many arguments for format [-Wformat-extra-args]
      Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
      ^
../../../../servers/slapd/modify.c:149:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:162:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
    ^
../../../../servers/slapd/modify.c:162:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c: In function 'fe_op_modify':
../../../../servers/slapd/modify.c:202:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n",
   ^
../../../../servers/slapd/modify.c:202:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c:209:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n",
   ^
../../../../servers/slapd/modify.c:209:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c: In function 'slap_mods_check':
../../../../servers/slapd/modify.c:633:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/modify.c:633:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modify.c: In function 'slap_mods_opattrs':
../../../../servers/slapd/modify.c:873:34: warning: variable 'modlast' set but not used [-Wunused-but-set-variable]
  Modifications *mod, **modtail, *modlast;
                                  ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o delete.o ../../../../servers/slapd/delete.c
../../../../servers/slapd/delete.c: In function 'do_delete':
../../../../servers/slapd/delete.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_delete\n",
  ^
../../../../servers/slapd/delete.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n",
   ^
../../../../servers/slapd/delete.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:60:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n",
   ^
../../../../servers/slapd/delete.c:60:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:68:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n",
   ^
../../../../servers/slapd/delete.c:68:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:74:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n",
  ^
../../../../servers/slapd/delete.c:74:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:78:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n",
   ^
../../../../servers/slapd/delete.c:78:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/delete.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n",
   ^
../../../../servers/slapd/delete.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o modrdn.o ../../../../servers/slapd/modrdn.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o value.o ../../../../servers/slapd/value.c
../../../../servers/slapd/modrdn.c: In function 'do_modrdn':
../../../../servers/slapd/modrdn.c:60:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n",
  ^
../../../../servers/slapd/modrdn.c:60:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:76:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
   ^
../../../../servers/slapd/modrdn.c:76:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:89:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/modrdn.c:89:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:102:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n",
    ^
../../../../servers/slapd/modrdn.c:102:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
   ^
../../../../servers/slapd/modrdn.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ch_malloc.c: In function 'ch_malloc':
../../../../servers/slapd/modrdn.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n",
   ^
../../../../servers/slapd/ch_malloc.c:55:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n",
   ^
../../../../servers/slapd/modrdn.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ch_malloc.c:55:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n",
   ^
../../../../servers/slapd/modrdn.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ch_malloc.c: In function 'ch_realloc':
../../../../servers/slapd/ch_malloc.c:87:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n",
   ^
../../../../servers/slapd/ch_malloc.c:87:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n",
   ^
../../../../servers/slapd/modrdn.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ch_malloc.c: In function 'ch_calloc':
../../../../servers/slapd/ch_malloc.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n",
   ^
../../../../servers/slapd/ch_malloc.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:154:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n",
   ^
../../../../servers/slapd/modrdn.c:154:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ch_malloc.c: In function 'ch_strdup':
../../../../servers/slapd/ch_malloc.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 );
   ^
../../../../servers/slapd/ch_malloc.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:164:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/modrdn.c:164:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:172:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n",
  ^
../../../../servers/slapd/modrdn.c:172:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c: In function 'fe_op_modrdn':
../../../../servers/slapd/modrdn.c:222:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n",
   ^
../../../../servers/slapd/modrdn.c:222:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c: In function 'slap_modrdn2mods':
../../../../servers/slapd/modrdn.c:401:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/modrdn.c:401:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/modrdn.c:413:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/modrdn.c:413:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/value.c: In function 'value_add':
../../../../servers/slapd/value.c:58:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/value.c:58:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/value.c:71:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/value.c:71:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/value.c: In function 'value_add_one':
../../../../servers/slapd/value.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/value.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/value.c:111:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/value.c:111:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ava.o ../../../../servers/slapd/ava.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o bind.o ../../../../servers/slapd/bind.c
../../../../servers/slapd/ava.c: In function 'get_ava':
../../../../servers/slapd/ava.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "  get_ava ber_scanf\n", 0, 0, 0 );
   ^
../../../../servers/slapd/ava.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ava.c:96:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER,
    ^
../../../../servers/slapd/ava.c:96:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ava.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER,
   ^
../../../../servers/slapd/ava.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c: In function 'do_bind':
../../../../servers/slapd/bind.c:49:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_bind\n",
  ^
../../../../servers/slapd/bind.c:49:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/bind.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
   ^
../../../../servers/slapd/bind.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
   ^
../../../../servers/slapd/bind.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n",
   ^
../../../../servers/slapd/bind.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n",
   ^
../../../../servers/slapd/bind.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n",
  ^
../../../../servers/slapd/bind.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n",
   ^
../../../../servers/slapd/bind.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n",
   ^
../../../../servers/slapd/bind.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c: In function 'fe_op_bind':
../../../../servers/slapd/bind.c:242:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n",
    ^
../../../../servers/slapd/bind.c:242:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/bind.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:332:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n",
    ^
../../../../servers/slapd/bind.c:332:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:342:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/bind.c:342:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c:353:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/bind.c:353:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/bind.c: In function 'fe_op_bind_success':
../../../../servers/slapd/bind.c:429:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS,
  ^
../../../../servers/slapd/bind.c:429:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o unbind.o ../../../../servers/slapd/unbind.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o abandon.o ../../../../servers/slapd/abandon.c
../../../../servers/slapd/unbind.c: In function 'do_unbind':
../../../../servers/slapd/unbind.c:39:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n",
  ^
../../../../servers/slapd/unbind.c:39:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/unbind.c:48:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix,
  ^
../../../../servers/slapd/unbind.c:48:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c: In function 'do_abandon':
../../../../servers/slapd/abandon.c:41:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n",
  ^
../../../../servers/slapd/abandon.c:41:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c:51:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n",
   ^
../../../../servers/slapd/abandon.c:51:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c:57:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n",
  ^
../../../../servers/slapd/abandon.c:57:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n",
   ^
../../../../servers/slapd/abandon.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c:66:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n",
  ^
../../../../servers/slapd/abandon.c:66:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/abandon.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n",
   ^
../../../../servers/slapd/abandon.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o filterentry.o ../../../../servers/slapd/filterentry.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o phonetic.o ../../../../servers/slapd/phonetic.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o acl.o ../../../../servers/slapd/acl.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o str2filter.o ../../../../servers/slapd/str2filter.c
../../../../servers/slapd/filterentry.c: In function 'test_filter':
../../../../servers/slapd/filterentry.c:67:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:67:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    UNDEFINED\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    COMPUTED %s (%d)\n",
   ^
../../../../servers/slapd/filterentry.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:87:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    EQUALITY\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:87:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    SUBSTRINGS\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    GE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:102:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    LE\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:102:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    PRESENT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:112:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    APPROX\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:112:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    AND\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    OR\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:127:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    NOT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:127:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:144:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "    EXT\n", 0, 0, 0 );
   ^
../../../../servers/slapd/filterentry.c:144:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "    unknown filter type %lu\n",
   ^
../../../../servers/slapd/filterentry.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:154:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:154:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c: In function 'test_filter_and':
../../../../servers/slapd/filterentry.c:876:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:876:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:893:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:893:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c: In function 'test_filter_or':
../../../../servers/slapd/filterentry.c:907:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:907:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:924:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:924:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c: In function 'test_substrings_filter':
../../../../servers/slapd/filterentry.c:938:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 );
  ^
../../../../servers/slapd/filterentry.c:938:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/filterentry.c:983:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n",
  ^
../../../../servers/slapd/filterentry.c:983:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'slap_access_allowed':
../../../../servers/slapd/acl.c:173:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 );
   ^
../../../../servers/slapd/acl.c:173:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:192:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:"
   ^
../../../../servers/slapd/acl.c:192:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:263:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%c", 
      ^
../../../../servers/slapd/acl.c:263:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:267:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
    ^
../../../../servers/slapd/acl.c:267:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:281:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%c", 
      ^
../../../../servers/slapd/acl.c:281:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:285:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
    ^
../../../../servers/slapd/acl.c:285:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:300:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/acl.c:300:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:306:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/acl.c:306:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'access_allowed_mask':
../../../../servers/slapd/acl.c:414:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:414:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:419:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:419:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:462:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:462:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:468:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:468:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'slap_acl_get':
../../../../servers/slapd/acl.c:561:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", 
     ^
../../../../servers/slapd/acl.c:561:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:604:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n",
    ^
../../../../servers/slapd/acl.c:604:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:630:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL,
     ^
../../../../servers/slapd/acl.c:630:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:644:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL,
     ^
../../../../servers/slapd/acl.c:644:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n",
   ^
../../../../servers/slapd/acl.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:714:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 );
  ^
../../../../servers/slapd/acl.c:714:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'acl_mask_dnattr':
../../../../servers/slapd/acl.c:1036:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 );
  ^
../../../../servers/slapd/acl.c:1036:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'slap_acl_mask':
../../../../servers/slapd/acl.c:1142:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL,
  ^
../../../../servers/slapd/acl.c:1142:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1193:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1193:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1217:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1217:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1289:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1289:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1343:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n",
    ^
../../../../servers/slapd/acl.c:1343:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1495:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n",
    ^
../../../../servers/slapd/acl.c:1495:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1564:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1564:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1659:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n",
    ^
../../../../servers/slapd/acl.c:1659:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1728:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n",
    ^
../../../../servers/slapd/acl.c:1728:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1736:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:1736:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1745:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:1745:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1754:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/acl.c:1754:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1767:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n",
    ^
../../../../servers/slapd/acl.c:1767:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1792:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "    <= check a_dynacl: %s\n",
     ^
../../../../servers/slapd/acl.c:1792:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1871:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/acl.c:1871:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1157:15: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable]
   slap_mask_t oldmask, modmask;
               ^
../../../../servers/slapd/acl.c:1889:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL,
  ^
../../../../servers/slapd/acl.c:1889:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'acl_check_modlist':
../../../../servers/slapd/acl.c:1928:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/acl.c:1928:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1951:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:"
    ^
../../../../servers/slapd/acl.c:1951:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:1965:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:"
    ^
../../../../servers/slapd/acl.c:1965:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'acl_set_gather':
../../../../servers/slapd/acl.c:2186:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/acl.c:2186:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2198:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/acl.c:2198:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2212:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/acl.c:2212:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2221:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/acl.c:2221:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2235:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/acl.c:2235:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'acl_string_expand':
../../../../servers/slapd/acl.c:2635:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern:  %.*s\n", (int)pat->bv_len, pat->bv_val, 0 );
  ^
../../../../servers/slapd/acl.c:2635:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2636:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 );
  ^
../../../../servers/slapd/acl.c:2636:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c: In function 'regex_matches':
../../../../servers/slapd/acl.c:2677:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/acl.c:2677:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/acl.c:2679:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/acl.c:2679:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/str2filter.c: In function 'str2filter_x':
../../../../servers/slapd/str2filter.c:47:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 );
  ^
../../../../servers/slapd/str2filter.c:47:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o aclparse.o ../../../../servers/slapd/aclparse.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o init.o ../../../../servers/slapd/init.c
../../../../servers/slapd/aclparse.c: In function 'parse_acl':
../../../../servers/slapd/aclparse.c:344:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^
../../../../servers/slapd/aclparse.c:344:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:361:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:361:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:386:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:386:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:466:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:466:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:487:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:487:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:494:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:494:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:713:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^
../../../../servers/slapd/aclparse.c:713:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:724:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/aclparse.c:724:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:754:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug( LDAP_DEBUG_ANY,
         ^
../../../../servers/slapd/aclparse.c:754:9: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:760:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug( LDAP_DEBUG_ANY,
         ^
../../../../servers/slapd/aclparse.c:760:9: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:794:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:794:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:842:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:842:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c: In function 'slap_init':
../../../../servers/slapd/init.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:119:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:119:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/init.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:161:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:161:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:178:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:178:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:186:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:186:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:194:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:194:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c: In function 'slap_startup':
../../../../servers/slapd/init.c:215:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/init.c:215:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c: In function 'slap_shutdown':
../../../../servers/slapd/init.c:227:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/init.c:227:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c: In function 'slap_destroy':
../../../../servers/slapd/init.c:239:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/init.c:239:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/init.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/init.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:956:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:956:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:982:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY,
        ^
../../../../servers/slapd/aclparse.c:982:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1012:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY, "%s: line %d: "
        ^
../../../../servers/slapd/aclparse.c:1012:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1029:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY,
        ^
../../../../servers/slapd/aclparse.c:1029:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1034:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY,
        ^
../../../../servers/slapd/aclparse.c:1034:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1055:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1055:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1113:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
       ^
../../../../servers/slapd/aclparse.c:1113:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1322:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1322:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1462:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1462:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1493:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY,
        ^
../../../../servers/slapd/aclparse.c:1493:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1520:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1520:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1567:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1567:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1591:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
       ^
../../../../servers/slapd/aclparse.c:1591:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1612:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1612:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1619:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1619:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1638:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1638:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1677:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1677:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1684:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1684:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1715:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1715:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1722:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1722:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1753:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1753:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1760:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1760:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1791:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^
../../../../servers/slapd/aclparse.c:1791:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1798:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../servers/slapd/aclparse.c:1798:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1929:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: line %d: "
   ^
../../../../servers/slapd/aclparse.c:1929:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1942:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: line %d: "
    ^
../../../../servers/slapd/aclparse.c:1942:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1950:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
     ^
../../../../servers/slapd/aclparse.c:1950:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1955:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
     ^
../../../../servers/slapd/aclparse.c:1955:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1963:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^
../../../../servers/slapd/aclparse.c:1963:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1970:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^
../../../../servers/slapd/aclparse.c:1970:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1976:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^
../../../../servers/slapd/aclparse.c:1976:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aclparse.c:1983:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^
../../../../servers/slapd/aclparse.c:1983:6: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o user.o ../../../../servers/slapd/user.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o lock.o ../../../../servers/slapd/lock.c
../../../../servers/slapd/user.c: In function 'slap_init_user':
../../../../servers/slapd/user.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n",
   ^
../../../../servers/slapd/user.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n",
   ^
../../../../servers/slapd/user.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:101:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n",
   ^
../../../../servers/slapd/user.c:101:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n",
   ^
../../../../servers/slapd/user.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:129:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/user.c:129:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:143:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n",
      ^
../../../../servers/slapd/user.c:143:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:150:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n",
      ^
../../../../servers/slapd/user.c:150:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:160:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n",
      ^
../../../../servers/slapd/user.c:160:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/user.c:167:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n",
      ^
../../../../servers/slapd/user.c:167:6: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o controls.o ../../../../servers/slapd/controls.c
../../../../servers/slapd/lock.c: In function 'lock_fopen':
../../../../servers/slapd/lock.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 );
   ^
../../../../servers/slapd/lock.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/lock.c:63:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 );
   ^
../../../../servers/slapd/lock.c:63:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o extended.o ../../../../servers/slapd/extended.c
../../../../servers/slapd/controls.c: In function 'register_supported_control2':
../../../../servers/slapd/controls.c:258:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Too many controls registered."
   ^
../../../../servers/slapd/controls.c:258:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:272:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../servers/slapd/controls.c:272:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:281:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/controls.c:281:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'slap_global_control':
../../../../servers/slapd/controls.c:538:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/controls.c:538:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'get_ctrls':
../../../../servers/slapd/controls.c:754:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/controls.c:754:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:813:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n",
    ^
../../../../servers/slapd/controls.c:813:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:823:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/controls.c:823:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:841:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n",
     ^
../../../../servers/slapd/controls.c:841:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:870:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/controls.c:870:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'slap_remove_control':
../../../../servers/slapd/controls.c:1007:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: "
   ^
../../../../servers/slapd/controls.c:1007:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:1022:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: "
   ^
../../../../servers/slapd/controls.c:1022:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'parseProxyAuthz':
../../../../servers/slapd/controls.c:1144:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../servers/slapd/controls.c:1144:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:1151:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/controls.c:1151:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:1181:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/controls.c:1181:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c:1203:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n",
  ^
../../../../servers/slapd/controls.c:1203:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'parseAssert':
../../../../servers/slapd/controls.c:1401:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n",
  ^
../../../../servers/slapd/controls.c:1401:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'parseValuesReturnFilter':
../../../../servers/slapd/controls.c:1586:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n",
  ^
../../../../servers/slapd/controls.c:1586:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/controls.c: In function 'parseSearchOptions':
../../../../servers/slapd/controls.c:1741:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/controls.c:1741:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c: In function 'do_extended':
../../../../servers/slapd/extended.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s do_extended\n",
  ^
../../../../servers/slapd/extended.c:125:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n",
   ^
../../../../servers/slapd/extended.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
   ^
../../../../servers/slapd/extended.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:146:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
    ^
../../../../servers/slapd/extended.c:146:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n",
   ^
../../../../servers/slapd/extended.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:160:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n",
  ^
../../../../servers/slapd/extended.c:160:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c: In function 'fe_extended':
../../../../servers/slapd/extended.c:207:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n",
   ^
../../../../servers/slapd/extended.c:207:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:216:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n",
  ^
../../../../servers/slapd/extended.c:216:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/extended.c:199:17: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable]
  struct berval  reqdata = BER_BVNULL;
                 ^
../../../../servers/slapd/extended.c: In function 'whoami_extop':
../../../../servers/slapd/extended.c:380:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
  ^
../../../../servers/slapd/extended.c:380:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o passwd.o ../../../../servers/slapd/passwd.c
../../../../servers/slapd/passwd.c: In function 'passwd_extop':
../../../../servers/slapd/passwd.c:65:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n",
   ^
../../../../servers/slapd/passwd.c:65:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n",
   ^
../../../../servers/slapd/passwd.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:91:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n",
   ^
../../../../servers/slapd/passwd.c:91:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c: In function 'slap_passwd_parse':
../../../../servers/slapd/passwd.c:363:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/passwd.c:363:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:372:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n",
    ^
../../../../servers/slapd/passwd.c:372:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:383:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n",
    ^
../../../../servers/slapd/passwd.c:383:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:394:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n",
    ^
../../../../servers/slapd/passwd.c:394:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:405:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n",
    ^
../../../../servers/slapd/passwd.c:405:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:412:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n",
    ^
../../../../servers/slapd/passwd.c:412:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:425:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n",
    ^
../../../../servers/slapd/passwd.c:425:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:436:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n",
    ^
../../../../servers/slapd/passwd.c:436:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:443:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n",
    ^
../../../../servers/slapd/passwd.c:443:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c:456:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/passwd.c:456:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c: In function 'slap_passwd_return':
../../../../servers/slapd/passwd.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n",
  ^
../../../../servers/slapd/passwd.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c: In function 'slap_passwd_generate':
../../../../servers/slapd/passwd.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 );
  ^
../../../../servers/slapd/passwd.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/passwd.c: In function 'passwd_extop':
../../../../servers/slapd/passwd.c:105:24: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized]
   id.bv_val[id.bv_len] = idNul;
                        ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o schema.o ../../../../servers/slapd/schema.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o schema_check.o ../../../../servers/slapd/schema_check.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o schema_init.o ../../../../servers/slapd/schema_init.c
../../../../servers/slapd/schema.c: In function 'schema_info':
../../../../servers/slapd/schema.c:48:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, 
   ^
../../../../servers/slapd/schema.c:48:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c: In function 'entry_schema_check':
../../../../servers/slapd/schema_check.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/schema_check.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n",
   ^
../../../../servers/slapd/schema_check.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/schema_check.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:172:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/schema_check.c:172:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:185:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/schema_check.c:185:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:199:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/schema_check.c:199:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:263:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/schema_check.c:263:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:287:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/schema_check.c:287:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:312:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/schema_check.c:312:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/schema_check.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:378:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/schema_check.c:378:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:421:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/schema_check.c:421:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:436:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/schema_check.c:436:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c:490:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/schema_check.c:490:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c: In function 'oc_check_required':
../../../../servers/slapd/schema_check.c:514:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/schema_check.c:514:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_check.c: In function 'oc_check_allowed':
../../../../servers/slapd/schema_check.c:549:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/schema_check.c:549:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c
../../../../servers/slapd/schema_init.c: In function 'certificateListValidate':
../../../../servers/slapd/schema_init.c:453:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/schema_init.c:453:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'octetStringIndexer':
../../../../servers/slapd/schema_init.c:644:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^
../../../../servers/slapd/schema_init.c:644:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^
../../../../servers/slapd/schema_init.c: In function 'octetStringFilter':
../../../../servers/slapd/schema_init.c:689:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^
../../../../servers/slapd/schema_init.c:689:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^
../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsIndexer':
../../../../servers/slapd/schema_init.c:852:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^
../../../../servers/slapd/schema_init.c:852:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^
../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsFilter':
../../../../servers/slapd/schema_init.c:974:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen, klen;
               ^
../../../../servers/slapd/schema_init.c:974:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen, klen;
         ^
../../../../servers/slapd/schema_init.c: In function 'nameUIDPretty':
../../../../servers/slapd/schema_init.c:1319:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 );
  ^
../../../../servers/slapd/schema_init.c:1319:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:1375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 );
  ^
../../../../servers/slapd/schema_init.c:1375:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerValidate':
../../../../servers/slapd/schema_init.c:3359:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3359:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:3377:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n",
  ^
../../../../servers/slapd/schema_init.c:3377:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerPretty':
../../../../servers/slapd/schema_init.c:3400:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3400:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:3440:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3440:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerNormalize':
../../../../servers/slapd/schema_init.c:3545:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3545:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:3596:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3596:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'certificateExactNormalize':
../../../../servers/slapd/schema_init.c:3634:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n",
  ^
../../../../servers/slapd/schema_init.c:3634:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdateValidate':
../../../../servers/slapd/schema_init.c:3943:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3943:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:3964:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n",
  ^
../../../../servers/slapd/schema_init.c:3964:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdatePretty':
../../../../servers/slapd/schema_init.c:3987:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:3987:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:4027:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4027:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdateNormalize':
../../../../servers/slapd/schema_init.c:4052:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4052:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:4093:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4093:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'certificateListExactNormalize':
../../../../servers/slapd/schema_init.c:4122:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n",
  ^
../../../../servers/slapd/schema_init.c:4122:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialValidate':
../../../../servers/slapd/schema_init.c:4543:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4543:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:4562:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n",
  ^
../../../../servers/slapd/schema_init.c:4562:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialPretty':
../../../../servers/slapd/schema_init.c:4583:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4583:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:4625:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4625:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialNormalize':
../../../../servers/slapd/schema_init.c:4661:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4661:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c:4739:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n",
  ^
../../../../servers/slapd/schema_init.c:4739:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schema_init.c: In function 'attributeCertificateExactNormalize':
../../../../servers/slapd/schema_init.c:4868:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n",
  ^
../../../../servers/slapd/schema_init.c:4868:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ad.o ../../../../servers/slapd/ad.c
../../../../servers/slapd/schemaparse.c: In function 'parse_cr':
../../../../servers/slapd/schemaparse.c:143:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:143:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:152:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:152:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:163:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:163:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c: In function 'parse_oc':
../../../../servers/slapd/schemaparse.c:195:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:195:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:204:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:204:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:215:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:215:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c: In function 'parse_at':
../../../../servers/slapd/schemaparse.c:290:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:290:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:299:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:299:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:310:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:310:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:320:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:320:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c: In function 'parse_syn':
../../../../servers/slapd/schemaparse.c:364:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:364:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:373:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:373:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/schemaparse.c:384:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/schemaparse.c:384:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o at.o ../../../../servers/slapd/at.c
../../../../servers/slapd/ad.c: In function 'slap_bv2undef_ad':
../../../../servers/slapd/ad.c:785:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/ad.c:785:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ad.c: In function 'file2anlist':
../../../../servers/slapd/ad.c:1144:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/ad.c:1144:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ad.c:1152:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/ad.c:1152:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ad.c:1172:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/ad.c:1172:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/at.c: In function 'register_at':
../../../../servers/slapd/at.c:1099:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n",
   ^
../../../../servers/slapd/at.c:1099:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o mr.o ../../../../servers/slapd/mr.c
../../../../servers/slapd/mr.c: In function 'register_matching_rule':
../../../../servers/slapd/mr.c:285:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n",
   ^
../../../../servers/slapd/mr.c:285:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c:294:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
    ^
../../../../servers/slapd/mr.c:294:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c:307:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
     ^
../../../../servers/slapd/mr.c:307:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c:314:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
     ^
../../../../servers/slapd/mr.c:314:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c: In function 'matching_rule_use_init':
../../../../servers/slapd/mr.c:376:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 );
  ^
../../../../servers/slapd/mr.c:376:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c:418:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "    %s (%s): ", 
   ^
../../../../servers/slapd/mr.c:418:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mr.c:440:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 );
     ^
../../../../servers/slapd/mr.c:440:5: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o syntax.o ../../../../servers/slapd/syntax.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o oc.o ../../../../servers/slapd/oc.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c
../../../../servers/slapd/syntax.c: In function 'syn_insert':
../../../../servers/slapd/syntax.c:141:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
    ^
../../../../servers/slapd/syntax.c:141:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syntax.c: In function 'syn_add':
../../../../servers/slapd/syntax.c:187:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
   ^
../../../../servers/slapd/syntax.c:187:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syntax.c:225:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n",
     ^
../../../../servers/slapd/syntax.c:225:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syntax.c:232:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n",
     ^
../../../../servers/slapd/syntax.c:232:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/oc.c: In function 'is_entry_objectclass':
../../../../servers/slapd/oc.c:90:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") "
   ^
../../../../servers/slapd/oc.c:90:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syntax.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
    ^
../../../../servers/slapd/syntax.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'authzValidate':
../../../../servers/slapd/saslauthz.c:227:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:227:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'authzNormalize':
../../../../servers/slapd/saslauthz.c:876:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n",
  ^
../../../../servers/slapd/saslauthz.c:876:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:881:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n",
  ^
../../../../servers/slapd/saslauthz.c:881:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'authzPretty':
../../../../servers/slapd/saslauthz.c:896:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n",
  ^
../../../../servers/slapd/saslauthz.c:896:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:901:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n",
  ^
../../../../servers/slapd/saslauthz.c:901:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'slap_parseURI':
../../../../servers/slapd/saslauthz.c:932:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:932:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'sasl_sc_sasl2dn':
../../../../servers/slapd/saslauthz.c:1593:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/saslauthz.c:1593:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_match':
../../../../servers/slapd/saslauthz.c:1666:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:1666:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:1805:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:1805:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:1849:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:1849:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_check_authz':
../../../../servers/slapd/saslauthz.c:1891:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:1891:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl2dn':
../../../../servers/slapd/saslauthz.c:1920:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: "
  ^
../../../../servers/slapd/saslauthz.c:1920:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:1971:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:1971:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:2024:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n",
  ^
../../../../servers/slapd/saslauthz.c:2024:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_authorized':
../../../../servers/slapd/saslauthz.c:2051:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:2051:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/saslauthz.c:2093:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/saslauthz.c:2093:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o oidm.o ../../../../servers/slapd/oidm.c
../../../../servers/slapd/oidm.c: In function 'oidm_find':
../../../../servers/slapd/oidm.c:63:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/oidm.c:63:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/oidm.c: In function 'parse_oidm':
../../../../servers/slapd/oidm.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/oidm.c:111:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/oidm.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../servers/slapd/oidm.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/oidm.c:136:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/oidm.c:136:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o starttls.o ../../../../servers/slapd/starttls.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o index.o ../../../../servers/slapd/index.c
../../../../servers/slapd/starttls.c: In function 'starttls_extop':
../../../../servers/slapd/starttls.c:33:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n",
  ^
../../../../servers/slapd/starttls.c:33:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/starttls.c:66:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/starttls.c:66:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sets.o ../../../../servers/slapd/sets.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o referral.o ../../../../servers/slapd/referral.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o root_dse.o ../../../../servers/slapd/root_dse.c
../../../../servers/slapd/sets.c: In function 'slap_set_join':
../../../../servers/slapd/sets.c:362:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "  ACL set: empty\n", 0, 0, 0 );
    ^
../../../../servers/slapd/sets.c:362:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sets.c:366:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "  ACL set[%ld]=%s\n", i, set[i].bv_val, 0 );
     ^
../../../../servers/slapd/sets.c:366:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/referral.c: In function 'validate_global_referral':
../../../../servers/slapd/referral.c:151:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 );
   ^
../../../../servers/slapd/referral.c:151:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/referral.c:165:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/referral.c:165:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/referral.c:171:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/referral.c:171:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/referral.c:177:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/referral.c:177:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/referral.c:183:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/referral.c:183:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/root_dse.c: In function 'root_dse_info':
../../../../servers/slapd/root_dse.c:218:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/root_dse.c:218:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/root_dse.c: In function 'root_dse_read_file':
../../../../servers/slapd/root_dse.c:409:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/root_dse.c:409:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/root_dse.c:418:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/root_dse.c:418:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/root_dse.c:430:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "root_dse_read_file: "
    ^
../../../../servers/slapd/root_dse.c:430:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/root_dse.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0);
  ^
../../../../servers/slapd/root_dse.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sasl.o ../../../../servers/slapd/sasl.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o module.o ../../../../servers/slapd/module.c
../../../../servers/slapd/sasl.c: In function 'sasl_ap_lookup':
../../../../servers/slapd/sasl.c:204:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../servers/slapd/sasl.c:204:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o mra.o ../../../../servers/slapd/mra.c
../../../../servers/slapd/sasl.c: In function 'slap_sasl_authorize':
../../../../servers/slapd/sasl.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: "
   ^
../../../../servers/slapd/sasl.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:757:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../servers/slapd/sasl.c:757:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:763:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
  ^
../../../../servers/slapd/sasl.c:763:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slapd_rw_config':
../../../../servers/slapd/sasl.c:902:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/sasl.c:902:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:937:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/sasl.c:937:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_init':
../../../../servers/slapd/sasl.c:1136:3: warning: initialization from incompatible pointer type
   { SASL_CB_LOG, &slap_sasl_log, NULL },
   ^
../../../../servers/slapd/sasl.c:1136:3: warning: (near initialization for 'server_callbacks[0].proc')
../../../../servers/slapd/sasl.c:1137:3: warning: initialization from incompatible pointer type
   { SASL_CB_GETCONFPATH, &slap_sasl_getconfpath, NULL },
   ^
../../../../servers/slapd/sasl.c:1137:3: warning: (near initialization for 'server_callbacks[1].proc')
../../../../servers/slapd/sasl.c:1138:3: warning: initialization from incompatible pointer type
   { SASL_CB_GETOPT, &slap_sasl_getopt, NULL },
   ^
../../../../servers/slapd/sasl.c:1138:3: warning: (near initialization for 'server_callbacks[2].proc')
../../../../servers/slapd/sasl.c:1159:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n",
   ^
../../../../servers/slapd/sasl.c:1159:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:1169:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n",
   ^
../../../../servers/slapd/sasl.c:1169:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:1179:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
  ^
../../../../servers/slapd/sasl.c:1179:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_open':
../../../../servers/slapd/sasl.c:1255:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, 
    ^
../../../../servers/slapd/sasl.c:1255:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:1262:30: warning: assignment from incompatible pointer type
   session_callbacks[cb].proc = &slap_sasl_log;
                              ^
../../../../servers/slapd/sasl.c:1266:30: warning: assignment from incompatible pointer type
   session_callbacks[cb].proc = &slap_sasl_authorize;
                              ^
../../../../servers/slapd/sasl.c:1270:30: warning: assignment from incompatible pointer type
   session_callbacks[cb].proc = &slap_sasl_canonicalize;
                              ^
../../../../servers/slapd/sasl.c:1305:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n",
   ^
../../../../servers/slapd/sasl.c:1305:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:1318:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n",
    ^
../../../../servers/slapd/sasl.c:1318:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_mechs':
../../../../servers/slapd/sasl.c:1408:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n",
    ^
../../../../servers/slapd/sasl.c:1408:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_bind':
../../../../servers/slapd/sasl.c:1584:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0);
  ^
../../../../servers/slapd/sasl.c:1584:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_setpass':
../../../../servers/slapd/sasl.c:1658:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n",
  ^
../../../../servers/slapd/sasl.c:1658:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c: In function 'slap_sasl_getdn':
../../../../servers/slapd/sasl.c:1856:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/sasl.c:1856:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sasl.c:1888:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../servers/slapd/sasl.c:1888:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c: In function 'module_init':
../../../../servers/slapd/module.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0);
   ^
../../../../servers/slapd/module.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c: In function 'module_kill':
../../../../servers/slapd/module.c:89:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0);
   ^
../../../../servers/slapd/module.c:89:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c: In function 'module_load':
../../../../servers/slapd/module.c:148:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n",
   ^
../../../../servers/slapd/module.c:148:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:161:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
    ^
../../../../servers/slapd/module.c:161:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:172:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
    ^
../../../../servers/slapd/module.c:172:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name,
   ^
../../../../servers/slapd/module.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:204:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name,
   ^
../../../../servers/slapd/module.c:204:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:211:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0);
  ^
../../../../servers/slapd/module.c:211:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:221:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n",
   ^
../../../../servers/slapd/module.c:221:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:246:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n",
   ^
../../../../servers/slapd/module.c:246:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:257:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n",
   ^
../../../../servers/slapd/module.c:257:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n",
   ^
../../../../servers/slapd/module.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/module.c:276:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n",
  ^
../../../../servers/slapd/module.c:276:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o mods.o ../../../../servers/slapd/mods.c
../../../../servers/slapd/mra.c: In function 'get_mra':
../../../../servers/slapd/mra.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^
../../../../servers/slapd/mra.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:79:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf for mr\n", 0, 0, 0 );
    ^
../../../../servers/slapd/mra.c:79:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:87:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
    ^
../../../../servers/slapd/mra.c:87:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:97:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf for ad\n", 0, 0, 0 );
    ^
../../../../servers/slapd/mra.c:97:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:105:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
    ^
../../../../servers/slapd/mra.c:105:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:113:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf missing value\n", 0, 0, 0 );
   ^
../../../../servers/slapd/mra.c:113:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^
../../../../servers/slapd/mra.c:122:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/mra.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^
../../../../servers/slapd/mra.c:137:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_malloc':
../../../../servers/slapd/sl_malloc.c:307:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n",
   ^
../../../../servers/slapd/sl_malloc.c:307:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sl_malloc.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE,
  ^
../../../../servers/slapd/sl_malloc.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_calloc':
../../../../servers/slapd/sl_malloc.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n",
   ^
../../../../servers/slapd/sl_malloc.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_realloc':
../../../../servers/slapd/sl_malloc.c:432:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n",
   ^
../../../../servers/slapd/sl_malloc.c:432:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_free':
../../../../servers/slapd/sl_malloc.c:577:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
       ^
../../../../servers/slapd/sl_malloc.c:577:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/sl_malloc.c:627:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
       ^
../../../../servers/slapd/sl_malloc.c:627:7: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o limits.o ../../../../servers/slapd/limits.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o operational.o ../../../../servers/slapd/operational.c
../../../../servers/slapd/limits.c: In function 'limits_get':
../../../../servers/slapd/limits.c:177:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n",
    ^
../../../../servers/slapd/limits.c:177:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/limits.c: In function 'limits_parse':
../../../../servers/slapd/limits.c:413:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/limits.c:413:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/limits.c:426:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/limits.c:426:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/limits.c:544:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/limits.c:544:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/limits.c:619:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/limits.c:619:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o cancel.o ../../../../servers/slapd/cancel.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c
../../../../servers/slapd/cancel.c: In function 'cancel_extop':
../../../../servers/slapd/cancel.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n",
  ^
../../../../servers/slapd/cancel.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c: In function 'filter_matched_values':
../../../../servers/slapd/matchedValues.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 );
  ^
../../../../servers/slapd/matchedValues.c:68:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:73:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n",
    ^
../../../../servers/slapd/matchedValues.c:73:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:84:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 );
    ^
../../../../servers/slapd/matchedValues.c:84:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:91:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 );
    ^
../../../../servers/slapd/matchedValues.c:91:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 );
    ^
../../../../servers/slapd/matchedValues.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:117:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 );
    ^
../../../../servers/slapd/matchedValues.c:117:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:124:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n",
    ^
../../../../servers/slapd/matchedValues.c:124:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/matchedValues.c:130:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 );
  ^
../../../../servers/slapd/matchedValues.c:130:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o backglue.o ../../../../servers/slapd/backglue.c
../../../../servers/slapd/syncrepl.c: In function 'do_syncrep2':
../../../../servers/slapd/syncrepl.c:824:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 );
  ^
../../../../servers/slapd/syncrepl.c:824:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:873:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
      ^
../../../../servers/slapd/syncrepl.c:873:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:883:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
     ^
../../../../servers/slapd/syncrepl.c:883:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:893:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n",
     ^
../../../../servers/slapd/syncrepl.c:893:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:915:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
     ^
../../../../servers/slapd/syncrepl.c:915:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:985:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n",
       ^
../../../../servers/slapd/syncrepl.c:985:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1011:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n",
       ^
../../../../servers/slapd/syncrepl.c:1011:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1056:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:1056:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1062:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC,
    ^
../../../../servers/slapd/syncrepl.c:1062:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1077:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n",
      ^
../../../../servers/slapd/syncrepl.c:1077:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1104:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
      ^
../../../../servers/slapd/syncrepl.c:1104:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1119:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
      ^
../../../../servers/slapd/syncrepl.c:1119:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1201:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_SYNC,
      ^
../../../../servers/slapd/syncrepl.c:1201:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1232:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
       ^
../../../../servers/slapd/syncrepl.c:1232:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1272:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
       ^
../../../../servers/slapd/syncrepl.c:1272:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1310:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/syncrepl.c:1310:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1352:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
     ^
../../../../servers/slapd/syncrepl.c:1352:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1361:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
    ^
../../../../servers/slapd/syncrepl.c:1361:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'do_syncrepl':
../../../../servers/slapd/syncrepl.c:1433:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 );
  ^
../../../../servers/slapd/syncrepl.c:1433:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1644:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:1644:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:1652:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:1652:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_op_modify':
../../../../servers/slapd/syncrepl.c:2100:13: warning: unused variable 'rc' [-Wunused-variable]
   int size, rc;
             ^
../../../../servers/slapd/syncrepl.c:2099:18: warning: unused variable 'ml' [-Wunused-variable]
   Modifications *ml;
                  ^
../../../../servers/slapd/syncrepl.c:2098:9: warning: unused variable 'ptr' [-Wunused-variable]
   char *ptr;
         ^
../../../../servers/slapd/syncrepl.c:2096:15: warning: unused variable 'text' [-Wunused-variable]
   const char *text;
               ^
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_message_to_op':
../../../../servers/slapd/syncrepl.c:2196:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
   ^
../../../../servers/slapd/syncrepl.c:2196:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2210:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:2210:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2220:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:2220:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2251:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/syncrepl.c:2251:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2302:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
    ^
../../../../servers/slapd/syncrepl.c:2302:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2316:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
     ^
../../../../servers/slapd/syncrepl.c:2316:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_message_to_entry':
../../../../servers/slapd/syncrepl.c:2460:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s "
   ^
../../../../servers/slapd/syncrepl.c:2460:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2470:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:2470:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2477:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:2477:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2580:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n",
   ^
../../../../servers/slapd/syncrepl.c:2580:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2589:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n",
   ^
../../../../servers/slapd/syncrepl.c:2589:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2622:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n",
   ^
../../../../servers/slapd/syncrepl.c:2622:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_entry':
../../../../servers/slapd/syncrepl.c:2722:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_SYNC,
  ^
../../../../servers/slapd/syncrepl.c:2722:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2765:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n",
   ^
../../../../servers/slapd/syncrepl.c:2765:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2811:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_SYNC,
  ^
../../../../servers/slapd/syncrepl.c:2811:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2823:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC,
   ^
../../../../servers/slapd/syncrepl.c:2823:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:2827:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC,
   ^
../../../../servers/slapd/syncrepl.c:2827:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:3183:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../servers/slapd/syncrepl.c:3183:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:3190:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC,
    ^
../../../../servers/slapd/syncrepl.c:3190:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:3238:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:3238:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent':
../../../../servers/slapd/syncrepl.c:3339:11: warning: variable 'cf' set but not used [-Wunused-but-set-variable]
   Filter *cf, *of;
           ^
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_updateCookie':
../../../../servers/slapd/syncrepl.c:3820:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:3820:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'dn_callback':
../../../../servers/slapd/syncrepl.c:4080:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:4080:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4120:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_SYNC,
        ^
../../../../servers/slapd/syncrepl.c:4120:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4200:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:4200:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'nonpresent_callback':
../../../../servers/slapd/syncrepl.c:4216:6: warning: variable 'count' set but not used [-Wunused-but-set-variable]
  int count = 0;
      ^
../../../../servers/slapd/syncrepl.c: In function 'null_callback':
../../../../servers/slapd/syncrepl.c:4273:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/syncrepl.c:4273:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncinfo_free':
../../../../servers/slapd/syncrepl.c:4398:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n",
  ^
../../../../servers/slapd/syncrepl.c:4398:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o backover.o ../../../../servers/slapd/backover.c
../../../../servers/slapd/syncrepl.c: In function 'parse_syncrepl_retry':
../../../../servers/slapd/syncrepl.c:4654:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/syncrepl.c:4654:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4670:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../servers/slapd/syncrepl.c:4670:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4687:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4687:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4697:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4697:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4704:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG,
   ^
../../../../servers/slapd/syncrepl.c:4704:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'parse_syncrepl_line':
../../../../servers/slapd/syncrepl.c:4743:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4743:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4750:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4750:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4810:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4810:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4831:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4831:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4840:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4840:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4861:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4861:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4875:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4875:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4960:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:4960:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4979:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../servers/slapd/syncrepl.c:4979:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4988:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../servers/slapd/syncrepl.c:4988:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:4997:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../servers/slapd/syncrepl.c:4997:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5006:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../servers/slapd/syncrepl.c:5006:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5017:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../servers/slapd/syncrepl.c:5017:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5027:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:5027:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5047:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:5047:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5062:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:5062:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5077:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../servers/slapd/syncrepl.c:5077:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5097:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../servers/slapd/syncrepl.c:5097:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5108:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5108:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5118:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5118:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5129:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../servers/slapd/syncrepl.c:5129:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5136:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", 
   ^
../../../../servers/slapd/syncrepl.c:5136:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'add_syncrepl':
../../../../servers/slapd/syncrepl.c:5165:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5165:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5170:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5170:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5176:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5176:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5222:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/syncrepl.c:5222:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5284:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
   ^
../../../../servers/slapd/syncrepl.c:5284:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c:5288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG,
   ^
../../../../servers/slapd/syncrepl.c:5288:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_config':
../../../../servers/slapd/syncrepl.c:5574:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "%s: "
   ^
../../../../servers/slapd/syncrepl.c:5574:3: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c
../../../../servers/slapd/backglue.c: In function 'glue_tool_entry_open':
../../../../servers/slapd/backglue.c:786:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/backglue.c:786:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backglue.c: In function 'glue_db_init':
../../../../servers/slapd/backglue.c:1272:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, "
   ^
../../../../servers/slapd/backglue.c:1272:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backglue.c: In function 'glue_sub_attach':
../../../../servers/slapd/backglue.c:1450:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n",
    ^
../../../../servers/slapd/backglue.c:1450:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backglue.c: In function 'glue_sub_add':
../../../../servers/slapd/backglue.c:1480:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, "
   ^
../../../../servers/slapd/backglue.c:1480:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c: In function 'over_db_config':
../../../../servers/slapd/backover.c:75:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "over_db_config(): "
      ^
../../../../servers/slapd/backover.c:75:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c: In function 'overlay_register':
../../../../servers/slapd/backover.c:901:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/backover.c:901:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c:932:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/backover.c:932:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c: In function 'overlay_find':
../../../../servers/slapd/backover.c:1005:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../servers/slapd/backover.c:1005:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c: In function 'overlay_config':
../../../../servers/slapd/backover.c:1293:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 );
   ^
../../../../servers/slapd/backover.c:1293:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c:1309:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "overlay_config(): "
     ^
../../../../servers/slapd/backover.c:1309:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c:1316:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "overlay_config(): "
    ^
../../../../servers/slapd/backover.c:1316:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/backover.c:1382:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "overlay_config(): "
     ^
../../../../servers/slapd/backover.c:1382:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ctxcsn.c: In function 'slap_graduate_commit_csn':
../../../../servers/slapd/ctxcsn.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n",
    ^
../../../../servers/slapd/ctxcsn.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/ctxcsn.c: In function 'slap_queue_csn':
../../../../servers/slapd/ctxcsn.c:189:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", csn->bv_val, csn->bv_val, 0 );
  ^
../../../../servers/slapd/ctxcsn.c:189:2: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o frontend.o ../../../../servers/slapd/frontend.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapadd.o ../../../../servers/slapd/slapadd.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapcat.o ../../../../servers/slapd/slapcat.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c
../../../../servers/slapd/slapadd.c: In function 'getrec0':
../../../../servers/slapd/slapadd.c:112:19: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized]
    slap_DN_strict = prev_DN_strict;
                   ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapdn.o ../../../../servers/slapd/slapdn.c
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent.isra.5':
../../../../servers/slapd/syncrepl.c:3388:19: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized]
    op->ors_filter = of;
                   ^
../../../../servers/slapd/slapcommon.c: In function 'parse_slapopt':
../../../../servers/slapd/slapcommon.c:148:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:148:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:154:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:154:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:160:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:160:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:166:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:166:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:203:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 );
     ^
../../../../servers/slapd/slapcommon.c:203:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:209:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:209:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:221:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 );
     ^
../../../../servers/slapd/slapcommon.c:221:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:227:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:227:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:240:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 );
      ^
../../../../servers/slapd/slapcommon.c:240:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c:248:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
    ^
../../../../servers/slapd/slapcommon.c:248:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/slapcommon.c: In function 'slap_tool_init':
../../../../servers/slapd/slapcommon.c:839:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../servers/slapd/slapcommon.c:839:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapindex.o ../../../../servers/slapd/slapindex.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slaptest.o ../../../../servers/slapd/slaptest.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapauth.o ../../../../servers/slapd/slapauth.c
../../../../servers/slapd/slaptest.c: In function 'test_file':
../../../../servers/slapd/slaptest.c:54:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s file "
    ^
../../../../servers/slapd/slaptest.c:54:4: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapacl.o ../../../../servers/slapd/slapacl.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o component.o ../../../../servers/slapd/component.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o aci.o ../../../../servers/slapd/aci.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o alock.o ../../../../servers/slapd/alock.c
../../../../servers/slapd/alock.c: In function 'alock_share_lock':
../../../../servers/slapd/alock.c:122:6: warning: variable 'res' set but not used [-Wunused-but-set-variable]
  int res;
      ^
../../../../servers/slapd/aci.c: In function 'aci_list_get_attr_rights':
../../../../servers/slapd/aci.c:281:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/aci.c:281:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/aci.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:294:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../servers/slapd/aci.c:294:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:302:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../servers/slapd/aci.c:302:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'aci_init':
../../../../servers/slapd/aci.c:732:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../servers/slapd/aci.c:732:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'dynacl_aci_mask':
../../../../servers/slapd/aci.c:851:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "        <= aci_mask grant %s deny %s\n",
   ^
../../../../servers/slapd/aci.c:851:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:891:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "        checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 );
    ^
../../../../servers/slapd/aci.c:891:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:922:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", 
      ^
../../../../servers/slapd/aci.c:922:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:932:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 );
     ^
../../../../servers/slapd/aci.c:932:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:938:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 );
     ^
../../../../servers/slapd/aci.c:938:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidatePerms':
../../../../servers/slapd/aci.c:1063:11: warning: too many arguments for format [-Wformat-extra-args]
           Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 );
           ^
../../../../servers/slapd/aci.c:1063:11: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1077:11: warning: too many arguments for format [-Wformat-extra-args]
           Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 );
           ^
../../../../servers/slapd/aci.c:1077:11: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidateRight':
../../../../servers/slapd/aci.c:1106:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1106:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1140:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 );
       ^
../../../../servers/slapd/aci.c:1140:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 );
       ^
../../../../servers/slapd/aci.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1159:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1159:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciNormalizeRight':
../../../../servers/slapd/aci.c:1180:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 );
          ^
../../../../servers/slapd/aci.c:1180:10: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1185:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 );
          ^
../../../../servers/slapd/aci.c:1185:10: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1246:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 );
        ^
../../../../servers/slapd/aci.c:1246:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1254:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 );
        ^
../../../../servers/slapd/aci.c:1254:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1301:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1301:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidate':
../../../../servers/slapd/aci.c:1414:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1414:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1426:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1426:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1434:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1434:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1447:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1447:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1455:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 );
    ^
../../../../servers/slapd/aci.c:1455:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1461:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 );
    ^
../../../../servers/slapd/aci.c:1461:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1469:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1469:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1480:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 );
     ^
../../../../servers/slapd/aci.c:1480:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1486:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 );
     ^
../../../../servers/slapd/aci.c:1486:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1520:13: warning: too many arguments for format [-Wformat-extra-args]
             Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 );
             ^
../../../../servers/slapd/aci.c:1520:13: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1526:12: warning: too many arguments for format [-Wformat-extra-args]
            Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 );
            ^
../../../../servers/slapd/aci.c:1526:12: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1534:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 );
          ^
../../../../servers/slapd/aci.c:1534:10: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1544:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 );
          ^
../../../../servers/slapd/aci.c:1544:10: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciPrettyNormal':
../../../../servers/slapd/aci.c:1573:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1573:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1581:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1581:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1587:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1587:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1592:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1592:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1599:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1599:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1610:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 );
   ^
../../../../servers/slapd/aci.c:1610:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1619:11: warning: too many arguments for format [-Wformat-extra-args]
           Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 );
           ^
../../../../servers/slapd/aci.c:1619:11: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1626:11: warning: too many arguments for format [-Wformat-extra-args]
           Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 );
           ^
../../../../servers/slapd/aci.c:1626:11: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1637:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 );
          ^
../../../../servers/slapd/aci.c:1637:10: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1658:18: warning: too many arguments for format [-Wformat-extra-args]
                  Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 );
                  ^
../../../../servers/slapd/aci.c:1658:18: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1691:42: warning: too many arguments for format [-Wformat-extra-args]
                                          Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 );
                                          ^
../../../../servers/slapd/aci.c:1691:42: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1701:41: warning: too many arguments for format [-Wformat-extra-args]
                                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 );
                                         ^
../../../../servers/slapd/aci.c:1701:41: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1737:25: warning: too many arguments for format [-Wformat-extra-args]
                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 );
                         ^
../../../../servers/slapd/aci.c:1737:25: warning: too many arguments for format [-Wformat-extra-args]
../../../../servers/slapd/aci.c:1744:25: warning: too many arguments for format [-Wformat-extra-args]
                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 );
                         ^
../../../../servers/slapd/aci.c:1744:25: warning: too many arguments for format [-Wformat-extra-args]
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o txn.o ../../../../servers/slapd/txn.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapschema.o ../../../../servers/slapd/slapschema.c
(cd slapi; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all)
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/slapi'
rm -f version.c
../../../../../build/mkversion -v "" libslapi.la > version.c
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c  -fPIC -DPIC -o .libs/plugin.o
ar: creating libbackends.a
a - ldifldif.o
a - ldifversion.o
added backend library back-ldif/libback_ldif.a

-rw-rw-r-- 1 buildd buildd 132312 May  2 04:25 libbackends.a

/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c  -fPIC -DPIC -o .libs/slapi_pblock.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -fPIE -o plugin.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c  -fPIC -DPIC -o .libs/slapi_utils.o
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c  -fPIC -DPIC -o .libs/printmsg.o
../../../../../servers/slapd/slapi/printmsg.c: In function 'slapi_int_log_error':
../../../../../servers/slapd/slapi/printmsg.c:88:3: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result]
   lockf( fileno( fp ), F_ULOCK, 0 );
   ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -fPIE -o printmsg.o >/dev/null 2>&1
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o version.o version.c
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c  -fPIC -DPIC -o .libs/slapi_ops.o
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c  -fPIC -DPIC -o .libs/slapi_dn.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -fPIE -o slapi_pblock.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -fPIE -o slapi_ops.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -fPIE -o slapi_dn.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c  -fPIC -DPIC -o .libs/slapi_ext.o
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c  -fPIC -DPIC -o .libs/slapi_overlay.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -fPIE -o slapi_utils.o >/dev/null 2>&1
../../../../../servers/slapd/slapi/slapi_overlay.c: In function 'slapi_op_bind_callback':
../../../../../servers/slapd/slapi/slapi_overlay.c:279:4: warning: too many arguments for format [-Wformat-extra-args]
    Statslog( LDAP_DEBUG_STATS,
    ^
../../../../../servers/slapd/slapi/slapi_overlay.c:279:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -fPIE -o slapi_ext.o >/dev/null 2>&1
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -fPIE -o slapi_overlay.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -fPIE -o version.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/arm-linux-gnueabihf  -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo  version.lo  
libtool: link: cc -shared  -fPIC -DPIC  .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.3" "libslapi-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.3" "libslapi.so")
libtool: link: ar cru .libs/libslapi.a  plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o
libtool: link: ranlib .libs/libslapi.a
libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/slapi'
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now -dlopen self  -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o  version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3   -lodbc -lslp   -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread slapi/libslapi.la -lltdl \
	-lwrap
libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT
libtool: link: (cd .libs && cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -c -fno-builtin "slapdS.c")
libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT"
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic  libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lodbc -lslp -lsasl2 -lgnutls -lcrypt -lresolv slapi/.libs/libslapi.so /usr/lib/arm-linux-gnueabihf/libltdl.so -lwrap -pthread
daemon.o: In function `slap_listener':
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1893: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1893: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema
for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
	../../../../build/shtool mkln -s slapd $i; done
cd back-monitor; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
cd back-bdb; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
cd back-dnssrv; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
cd back-hdb; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-bdb'
rm -f version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-monitor'
rm -f version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-dnssrv'
rm -f version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-hdb'
rm -f version.c
../../../../../build/mkversion -v "" back_bdb > version.c
../../../../../build/mkversion -v "" back_monitor > version.c
../../../../../build/mkversion -v "" back_hdb > version.c
../../../../../build/mkversion -v "" back_dnssrv > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_subsys_late':
../../../../../servers/slapd/back-monitor/init.c:323:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:323:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_database_limbo':
../../../../../servers/slapd/back-monitor/init.c:385:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:385:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_overlay_limbo':
../../../../../servers/slapd/back-monitor/init.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry':
../../../../../servers/slapd/back-monitor/init.c:469:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:469:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:493:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:493:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:504:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:504:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:516:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:516:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:526:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:526:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:536:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:536:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:563:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:563:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:593:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:593:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_parent':
../../../../../servers/slapd/back-monitor/init.c:654:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:654:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:685:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:685:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:698:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:698:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:711:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:711:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:723:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:723:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:733:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:733:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:764:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:764:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:798:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:798:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_attrs':
../../../../../servers/slapd/back-monitor/init.c:1004:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
   ^
../../../../../servers/slapd/back-monitor/init.c:1004:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1026:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:1026:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1055:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
     ^
../../../../../servers/slapd/back-monitor/init.c:1055:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1064:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:1064:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1077:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:1077:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1100:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-monitor/init.c:1100:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry':
../../../../../servers/slapd/back-monitor/init.c:1203:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:1203:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1228:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:1228:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_parent':
../../../../../servers/slapd/back-monitor/init.c:1330:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:1330:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1355:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:1355:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_attrs':
../../../../../servers/slapd/back-monitor/init.c:1460:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
   ^
../../../../../servers/slapd/back-monitor/init.c:1460:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1488:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:1488:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1513:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
     ^
../../../../../servers/slapd/back-monitor/init.c:1513:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:1522:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:1522:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_init':
../../../../../servers/slapd/back-bdb/init.c:55:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/init.c:55:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_open':
../../../../../servers/slapd/back-bdb/init.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_initialize':
../../../../../servers/slapd/back-bdb/init.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-monitor/init.c:2029:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2029:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2047:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2047:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2061:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2061:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:160:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:160:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_db_init':
../../../../../servers/slapd/back-monitor/init.c:2171:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:2171:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:187:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-bdb/init.c:187:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:191:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-bdb/init.c:191:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:198:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-bdb/init.c:198:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_db_open':
../../../../../servers/slapd/back-monitor/init.c:2293:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:2293:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:220:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:2326:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/init.c:220:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2326:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2341:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/init.c:2341:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:232:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:232:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2363:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2363:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2374:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2374:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/init.c:2396:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/init.c:2396:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/init.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:341:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
     ^
../../../../../servers/slapd/back-bdb/init.c:341:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:357:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:357:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:406:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/init.c:406:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:419:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-bdb/init.c:419:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:433:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-bdb/init.c:433:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:503:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/init.c:503:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_close':
../../../../../servers/slapd/back-bdb/init.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/init.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_back_initialize':
../../../../../servers/slapd/back-bdb/init.c:752:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/init.c:752:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/init.c:779:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
   ^
../../../../../servers/slapd/back-bdb/init.c:779:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-dnssrv/bind.c: In function 'dnssrv_back_bind':
../../../../../servers/slapd/back-dnssrv/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n",
  ^
../../../../../servers/slapd/back-dnssrv/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/bind.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
   Statslog( LDAP_DEBUG_STATS,
   ^
../../../../../servers/slapd/back-dnssrv/bind.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/bind.c:71:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n",
   ^
../../../../../servers/slapd/back-dnssrv/bind.c:71:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c
touch .links
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c init.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c
../../../../../servers/slapd/back-dnssrv/search.c: In function 'dnssrv_back_search':
../../../../../servers/slapd/back-dnssrv/search.c:82:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
  ^
../../../../../servers/slapd/back-dnssrv/search.c:82:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/search.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n",
   ^
../../../../../servers/slapd/back-dnssrv/search.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/search.c:96:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-dnssrv/search.c:96:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/search.c:119:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS,
  ^
../../../../../servers/slapd/back-dnssrv/search.c:119:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/search.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-dnssrv/search.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c  -fPIC -DPIC -o .libs/tools.o
init.c: In function 'hdb_db_init':
init.c:55:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
init.c:55:2: warning: too many arguments for format [-Wformat-extra-args]
init.c: In function 'hdb_db_open':
init.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:117:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
init.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
init.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:153:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:160:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:160:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:187:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
init.c:187:6: warning: too many arguments for format [-Wformat-extra-args]
init.c:191:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
init.c:191:7: warning: too many arguments for format [-Wformat-extra-args]
init.c:198:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
init.c:198:7: warning: too many arguments for format [-Wformat-extra-args]
init.c:220:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:220:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:232:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:232:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
init.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
init.c:341:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
     ^
init.c:341:5: warning: too many arguments for format [-Wformat-extra-args]
init.c:357:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:357:3: warning: too many arguments for format [-Wformat-extra-args]
init.c:406:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
init.c:406:4: warning: too many arguments for format [-Wformat-extra-args]
init.c:419:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
init.c:419:5: warning: too many arguments for format [-Wformat-extra-args]
init.c:433:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
init.c:433:5: warning: too many arguments for format [-Wformat-extra-args]
init.c:503:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
init.c:503:4: warning: too many arguments for format [-Wformat-extra-args]
init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
init.c: In function 'hdb_db_close':
init.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
init.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
init.c: In function 'hdb_back_initialize':
init.c:752:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
init.c:752:2: warning: too many arguments for format [-Wformat-extra-args]
init.c:779:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
   ^
init.c:779:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_next_id':
../../../../../servers/slapd/back-bdb/tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_put':
../../../../../servers/slapd/back-bdb/tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
  ^
../../../../../servers/slapd/back-bdb/tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_reindex':
../../../../../servers/slapd/back-bdb/tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-bdb/tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_modify':
../../../../../servers/slapd/back-bdb/tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
   ^
../../../../../servers/slapd/back-bdb/tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c  -fPIC -DPIC -o .libs/referral.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c
../../../../../servers/slapd/back-dnssrv/referral.c: In function 'dnssrv_back_referrals':
../../../../../servers/slapd/back-dnssrv/referral.c:72:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
  ^
../../../../../servers/slapd/back-dnssrv/referral.c:72:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/referral.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-dnssrv/referral.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/referral.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-dnssrv/referral.c:88:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/referral.c:109:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS,
  ^
../../../../../servers/slapd/back-dnssrv/referral.c:109:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-dnssrv/referral.c:114:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n",
  ^
../../../../../servers/slapd/back-dnssrv/referral.c:114:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c tools.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c tools.c  -fPIC -DPIC -o .libs/tools.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../servers/slapd/back-monitor/search.c: In function 'monitor_back_search':
../../../../../servers/slapd/back-monitor/search.c:173:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-monitor/search.c:173:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c: In function 'bdb_tool_next_id':
tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c: In function 'hdb_tool_entry_put':
tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
  ^
tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
  ^
tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args]
tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c: In function 'hdb_tool_entry_reindex':
tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args]
tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
  ^
tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args]
tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c: In function 'hdb_tool_entry_modify':
tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args]
tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args]
tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
   ^
tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args]
tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args]
tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.3
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c
libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.3" "back_dnssrv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.3" "back_dnssrv.so")
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c
libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-dnssrv'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c  -fPIC -DPIC -o .libs/add.o
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_online_index':
../../../../../servers/slapd/back-bdb/config.c:244:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
   ^
../../../../../servers/slapd/back-bdb/config.c:244:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_cf_cleanup':
../../../../../servers/slapd/back-bdb/config.c:365:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
    ^
../../../../../servers/slapd/back-bdb/config.c:365:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_cf_gen':
../../../../../servers/slapd/back-bdb/config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
     int rc = 1;
         ^
../../../../../servers/slapd/back-bdb/config.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-bdb/config.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/config.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-bdb/config.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c: In function 'bdb_add':
../../../../../servers/slapd/back-bdb/add.c:52:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
  ^
../../../../../servers/slapd/back-bdb/add.c:52:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:109:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:109:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/add.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:214:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:214:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:237:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:237:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/add.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/add.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:277:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/add.c:277:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:330:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:330:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:348:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:348:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/add.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:374:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:374:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:381:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/add.c:381:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/add.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/add.c:453:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/add.c:453:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c  -fPIC -DPIC -o .libs/modify.o
../../../../../servers/slapd/back-monitor/modify.c: In function 'monitor_back_modify':
../../../../../servers/slapd/back-monitor/modify.c:41:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0);
  ^
../../../../../servers/slapd/back-monitor/modify.c:41:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c config.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c  -fPIC -DPIC -o .libs/operational.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-monitor/bind.c: In function 'monitor_back_bind':
../../../../../servers/slapd/back-monitor/bind.c:36:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", 
  ^
../../../../../servers/slapd/back-monitor/bind.c:36:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c
config.c: In function 'hdb_online_index':
config.c:244:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
   ^
config.c:244:3: warning: too many arguments for format [-Wformat-extra-args]
config.c: In function 'hdb_cf_cleanup':
config.c:365:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
    ^
config.c:365:4: warning: too many arguments for format [-Wformat-extra-args]
config.c: In function 'hdb_cf_gen':
config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
     int rc = 1;
         ^
config.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
config.c:827:4: warning: too many arguments for format [-Wformat-extra-args]
config.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
config.c:923:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c  -fPIC -DPIC -o .libs/cache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c
../../../../../servers/slapd/back-bdb/bind.c: In function 'bdb_bind':
../../../../../servers/slapd/back-bdb/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^
../../../../../servers/slapd/back-bdb/bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^
../../../../../servers/slapd/back-bdb/bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c  -fPIC -DPIC -o .libs/entry.o
../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_add':
../../../../../servers/slapd/back-monitor/cache.c:85:19: warning: variable 'mp' set but not used [-Wunused-but-set-variable]
  monitor_entry_t *mp;
                   ^
../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_remove':
../../../../../servers/slapd/back-monitor/cache.c:239:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-monitor/cache.c:239:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c add.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../../servers/slapd/back-bdb/compare.c: In function 'bdb_compare':
../../../../../servers/slapd/back-bdb/compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c  -fPIC -DPIC -o .libs/backend.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c
../../../../../servers/slapd/back-monitor/backend.c: In function 'monitor_subsys_backend_init':
../../../../../servers/slapd/back-monitor/backend.c:51:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/backend.c:51:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/backend.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/backend.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/backend.c:89:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/backend.c:89:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/backend.c:144:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/backend.c:144:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c: In function 'bdb_delete':
../../../../../servers/slapd/back-bdb/delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
  ^
../../../../../servers/slapd/back-bdb/delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-bdb/delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-bdb/delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c  -fPIC -DPIC -o .libs/database.o
../../../../../servers/slapd/back-bdb/delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
../../../../../servers/slapd/back-bdb/delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args]
add.c: In function 'hdb_add':
add.c:52:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
  ^
add.c:52:2: warning: too many arguments for format [-Wformat-extra-args]
add.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:99:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:109:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:109:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:155:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
  ^
add.c:162:2: warning: too many arguments for format [-Wformat-extra-args]
add.c:214:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:214:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:237:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:237:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
add.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
add.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
add.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
add.c:277:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
add.c:277:4: warning: too many arguments for format [-Wformat-extra-args]
add.c:330:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:330:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:348:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:348:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
add.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
add.c:374:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:374:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:381:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
  ^
add.c:381:2: warning: too many arguments for format [-Wformat-extra-args]
add.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
add.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
add.c:453:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
add.c:453:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c  -fPIC -DPIC -o .libs/thread.o
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_overlay_init_one':
../../../../../servers/slapd/back-monitor/database.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:183:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:183:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:117:16: warning: variable 'bi' set but not used [-Wunused-but-set-variable]
  BackendInfo  *bi;
                ^
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init_one':
../../../../../servers/slapd/back-monitor/database.c:228:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:228:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:249:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/database.c:249:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:263:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-monitor/database.c:263:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:350:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:350:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_back_register_database_and_overlay':
../../../../../servers/slapd/back-monitor/database.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:419:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:419:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:440:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:440:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init':
../../../../../servers/slapd/back-monitor/database.c:562:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:562:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:573:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:573:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/database.c:583:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/database.c:583:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/thread.c: In function 'monitor_subsys_thread_init':
../../../../../servers/slapd/back-monitor/thread.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/thread.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/thread.c:144:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/thread.c:144:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/thread.c:200:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/thread.c:200:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c bind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c bind.c  -fPIC -DPIC -o .libs/bind.o
cd back-ldap; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldap'
rm -f version.c
../../../../../build/mkversion -v "" back_ldap > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-bdb/modify.c: In function 'bdb_modify_internal':
../../../../../servers/slapd/back-bdb/modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
  ^
../../../../../servers/slapd/back-bdb/modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
../../../../../servers/slapd/back-bdb/modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-bdb/modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
    ^
../../../../../servers/slapd/back-bdb/modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
    ^
../../../../../servers/slapd/back-bdb/modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
bind.c: In function 'hdb_bind':
bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-bdb/modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^
../../../../../servers/slapd/back-bdb/modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^
bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^
bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-bdb/modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c: In function 'bdb_modify':
../../../../../servers/slapd/back-bdb/modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
  ^
../../../../../servers/slapd/back-bdb/modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/init.c: In function 'ldap_back_db_open':
../../../../../servers/slapd/back-ldap/init.c:210:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-ldap/init.c:210:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c  -fPIC -DPIC -o .libs/conn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c compare.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-monitor/conn.c: In function 'monitor_subsys_conn_init':
../../../../../servers/slapd/back-monitor/conn.c:64:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:64:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:83:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:83:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:128:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:128:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:149:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:167:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:167:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c:188:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:188:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/conn.c: In function 'conn_create':
../../../../../servers/slapd/back-monitor/conn.c:298:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/conn.c:298:3: warning: too many arguments for format [-Wformat-extra-args]
compare.c: In function 'hdb_compare':
compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^
compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_authzfrom_parse':
../../../../../servers/slapd/back-ldap/config.c:686:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:686:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:698:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:698:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:708:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:708:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_passthru_parse':
../../../../../servers/slapd/back-ldap/config.c:755:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:755:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_parse':
../../../../../servers/slapd/back-ldap/config.c:805:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:805:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:820:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-ldap/config.c:820:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:833:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:833:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:847:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:847:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:864:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-ldap/config.c:864:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:878:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-ldap/config.c:878:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:901:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-ldap/config.c:901:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:917:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:917:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_cf_gen':
../../../../../servers/slapd/back-ldap/config.c:1631:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:1631:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1653:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:1653:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1687:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:1687:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1747:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:1747:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1773:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:1773:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1846:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-ldap/config.c:1846:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1857:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-ldap/config.c:1857:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1892:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:1892:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1918:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:1918:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1940:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-ldap/config.c:1940:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:1986:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:1986:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2028:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-ldap/config.c:2028:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2043:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:2043:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2056:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2056:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2069:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2069:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2082:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2082:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2094:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2094:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2131:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2131:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2158:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-ldap/config.c:2158:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2183:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2183:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2189:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2189:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2236:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-ldap/config.c:2236:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2249:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-ldap/config.c:2249:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_init_cf':
../../../../../servers/slapd/back-ldap/config.c:2288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^
../../../../../servers/slapd/back-ldap/config.c:2288:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c:2300:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^
../../../../../servers/slapd/back-ldap/config.c:2300:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_exop_whoami':
../../../../../servers/slapd/back-ldap/config.c:2346:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
  ^
../../../../../servers/slapd/back-ldap/config.c:2346:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c delete.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c  -fPIC -DPIC -o .libs/rww.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
delete.c: In function 'hdb_delete':
delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
  ^
delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args]
delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
  ^
delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args]
delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args]
delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args]
delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
  ^
delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args]
delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args]
delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/rww.c: In function 'monitor_subsys_rww_init':
delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-monitor/rww.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/rww.c:77:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/rww.c:95:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/rww.c:95:4: warning: too many arguments for format [-Wformat-extra-args]
delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/rww.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/rww.c:119:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c: In function 'bdb_modrdn':
../../../../../servers/slapd/back-bdb/modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:254:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:254:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:262:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, 
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE, 
      ^
../../../../../servers/slapd/back-bdb/modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
  ^
../../../../../servers/slapd/back-bdb/modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,        
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
  ^
../../../../../servers/slapd/back-bdb/modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
../../../../../servers/slapd/back-bdb/modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,        
    ^
../../../../../servers/slapd/back-bdb/modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c  -fPIC -DPIC -o .libs/log.o
../../../../../servers/slapd/back-monitor/log.c: In function 'monitor_subsys_log_open':
../../../../../servers/slapd/back-monitor/log.c:87:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/log.c:87:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c modify.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c  -fPIC -DPIC -o .libs/operation.o
modify.c: In function 'hdb_modify_internal':
modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
  ^
modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^
modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
    ^
modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
    ^
modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
modify.c: In function 'hdb_modify':
modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
  ^
modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args]
modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
  ^
modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args]
modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
  ^
modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args]
modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args]
modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c
../../../../../servers/slapd/back-monitor/operation.c: In function 'monitor_subsys_ops_init':
../../../../../servers/slapd/back-monitor/operation.c:81:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/operation.c:81:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/operation.c:108:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/operation.c:108:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/operation.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/operation.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-bdb/search.c: In function 'bdb_search':
../../../../../servers/slapd/back-bdb/search.c:368:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
  ^
../../../../../servers/slapd/back-bdb/search.c:368:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/search.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:634:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/search.c:634:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:676:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, 
    ^
../../../../../servers/slapd/back-bdb/search.c:676:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:773:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-bdb/search.c:773:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c
../../../../../servers/slapd/back-bdb/search.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^
../../../../../servers/slapd/back-bdb/search.c: In function 'base_candidate':
../../../../../servers/slapd/back-bdb/search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^
../../../../../servers/slapd/back-bdb/search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c: In function 'search_candidates':
../../../../../servers/slapd/back-bdb/search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/search.c: In function 'send_paged_response':
../../../../../servers/slapd/back-bdb/search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/search.c: In function 'ldap_back_munge_filter':
../../../../../servers/slapd/back-ldap/search.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n",
  ^
../../../../../servers/slapd/back-ldap/search.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/search.c:122:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n",
  ^
../../../../../servers/slapd/back-ldap/search.c:122:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/search.c: In function 'ldap_back_search':
../../../../../servers/slapd/back-ldap/search.c:434:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-ldap/search.c:434:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/search.c:507:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-ldap/search.c:507:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/search.c:530:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-ldap/search.c:530:5: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c  -fPIC -DPIC -o .libs/sent.o
../../../../../servers/slapd/back-monitor/sent.c: In function 'monitor_subsys_sent_init':
../../../../../servers/slapd/back-monitor/sent.c:80:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/sent.c:80:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/sent.c:100:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/sent.c:100:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/sent.c:125:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/sent.c:125:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c modrdn.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c  -fPIC -DPIC -o .libs/listener.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c
modrdn.c: In function 'hdb_modrdn':
modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
   ^
modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
  ^
modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^
modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
   ^
modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/listener.c: In function 'monitor_subsys_listener_init':
../../../../../servers/slapd/back-monitor/listener.c:49:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/listener.c:49:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/listener.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/listener.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
    ^
modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/listener.c:81:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/listener.c:81:4: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^
modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/listener.c:123:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/listener.c:123:4: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, 
   ^
modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
    ^
modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE, 
      ^
modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
  ^
modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,        
    ^
modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
  ^
modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args]
modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,        
    ^
modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c  -fPIC -DPIC -o .libs/time.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_bind':
../../../../../servers/slapd/back-ldap/bind.c:347:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-ldap/bind.c:347:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_prepare_conn':
../../../../../servers/slapd/back-ldap/bind.c:720:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration]
  slap_client_keepalive(ld, &li->li_tls.sb_keepalive);
  ^
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_getconn':
../../../../../servers/slapd/back-ldap/bind.c:1110:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-ldap/bind.c:1110:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c:1179:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-ldap/bind.c:1179:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_quarantine':
../../../../../servers/slapd/back-ldap/bind.c:1235:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/bind.c:1235:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_dobind_int':
../../../../../servers/slapd/back-ldap/bind.c:1413:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz "
     ^
../../../../../servers/slapd/back-ldap/bind.c:1413:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c:1444:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
     ^
../../../../../servers/slapd/back-ldap/bind.c:1444:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c:1513:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously",
    ^
../../../../../servers/slapd/back-ldap/bind.c:1513:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_op_result':
../../../../../servers/slapd/back-ldap/bind.c:1870:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-ldap/bind.c:1870:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c:1890:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-ldap/bind.c:1890:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_retry':
../../../../../servers/slapd/back-ldap/bind.c:2058:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-ldap/bind.c:2058:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c  -fPIC -DPIC -o .libs/extended.o
../../../../../servers/slapd/back-monitor/time.c: In function 'monitor_subsys_time_init':
../../../../../servers/slapd/back-monitor/time.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:59:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:93:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:93:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:129:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/time.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/time.c:166:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c  -fPIC -DPIC -o .libs/overlay.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c  -fPIC -DPIC -o .libs/referral.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c search.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-monitor/overlay.c: In function 'monitor_subsys_overlay_init':
../../../../../servers/slapd/back-monitor/overlay.c:50:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/overlay.c:50:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/overlay.c:60:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-monitor/overlay.c:60:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/overlay.c:83:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/overlay.c:83:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-monitor/overlay.c:126:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-monitor/overlay.c:126:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/referral.c: In function 'bdb_referrals':
../../../../../servers/slapd/back-bdb/referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
search.c: In function 'hdb_search':
search.c:368:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
  ^
search.c:368:2: warning: too many arguments for format [-Wformat-extra-args]
search.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
search.c:559:3: warning: too many arguments for format [-Wformat-extra-args]
search.c:634:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
search.c:634:3: warning: too many arguments for format [-Wformat-extra-args]
search.c:676:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, 
    ^
search.c:676:4: warning: too many arguments for format [-Wformat-extra-args]
search.c:773:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
search.c:773:5: warning: too many arguments for format [-Wformat-extra-args]
search.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
search.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args]
search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^
search.c: In function 'base_candidate':
search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^
search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args]
search.c: In function 'search_candidates':
search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args]
search.c: In function 'send_paged_response':
search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS,
  ^
search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c  -fPIC -DPIC -o .libs/operational.o
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.10.3" "back_monitor-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.10.3" "back_monitor.so")
libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-monitor'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c extended.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c extended.c  -fPIC -DPIC -o .libs/extended.o
../../../../../servers/slapd/back-bdb/operational.c: In function 'bdb_hasSubordinates':
../../../../../servers/slapd/back-bdb/operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ARGS, 
   ^
../../../../../servers/slapd/back-bdb/operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c  -fPIC -DPIC -o .libs/attr.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c referral.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c referral.c  -fPIC -DPIC -o .libs/referral.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
../../../../../servers/slapd/back-bdb/attr.c: In function 'bdb_attr_index_config':
../../../../../servers/slapd/back-bdb/attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^
../../../../../servers/slapd/back-bdb/attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
referral.c: In function 'hdb_referrals':
referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c operational.c
../../../../../servers/slapd/back-ldap/unbind.c: In function 'ldap_back_conn_destroy':
../../../../../servers/slapd/back-ldap/unbind.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-ldap/unbind.c:44:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c operational.c  -fPIC -DPIC -o .libs/operational.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c attr.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c attr.c  -fPIC -DPIC -o .libs/attr.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c  -fPIC -DPIC -o .libs/index.o
operational.c: In function 'hdb_hasSubordinates':
operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ARGS, 
   ^
operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/add.c: In function 'ldap_back_add':
../../../../../servers/slapd/back-ldap/add.c:54:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n",
  ^
../../../../../servers/slapd/back-ldap/add.c:54:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/add.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n",
  ^
../../../../../servers/slapd/back-ldap/add.c:134:2: warning: too many arguments for format [-Wformat-extra-args]
attr.c: In function 'hdb_attr_index_config':
attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^
attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c index.c
../../../../../servers/slapd/back-bdb/index.c: In function 'bdb_index_param':
../../../../../servers/slapd/back-bdb/index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^
../../../../../servers/slapd/back-bdb/index.c: In function 'indexer':
../../../../../servers/slapd/back-bdb/index.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/index.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c index.c  -fPIC -DPIC -o .libs/index.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c  -fPIC -DPIC -o .libs/compare.o
cd back-mdb; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
index.c: In function 'hdb_index_param':
index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^
index.c: In function 'indexer':
index.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
index.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-mdb'
rm -f version.c
../../../../../build/mkversion -v "" back_mdb > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c  -fPIC -DPIC -o .libs/key.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../../servers/slapd/back-mdb/init.c: In function 'mdb_db_init':
../../../../../servers/slapd/back-mdb/init.c:49:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/init.c:49:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c: In function 'mdb_db_open':
../../../../../servers/slapd/back-mdb/init.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/init.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:98:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/init.c:98:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:161:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/init.c:161:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/init.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:247:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY,
       ^
../../../../../servers/slapd/back-mdb/init.c:247:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:229:7: warning: unused variable 'id' [-Wunused-variable]
    ID id;
       ^
../../../../../servers/slapd/back-mdb/init.c: In function 'mdb_back_initialize':
../../../../../servers/slapd/back-mdb/init.c:398:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/init.c:398:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:427:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/init.c:427:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/init.c:435:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize)
   ^
../../../../../servers/slapd/back-mdb/init.c:435:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c key.c
../../../../../servers/slapd/back-bdb/key.c: In function 'bdb_key_read':
../../../../../servers/slapd/back-bdb/key.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/key.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/key.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
   ^
../../../../../servers/slapd/back-bdb/key.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/key.c:56:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
   ^
../../../../../servers/slapd/back-bdb/key.c:56:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/key.c: In function 'bdb_key_change':
../../../../../servers/slapd/back-bdb/key.c:77:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
  ^
../../../../../servers/slapd/back-bdb/key.c:77:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/key.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/key.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c key.c  -fPIC -DPIC -o .libs/key.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c
key.c: In function 'hdb_key_read':
key.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^
key.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
key.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
   ^
key.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
key.c:56:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
   ^
key.c:56:3: warning: too many arguments for format [-Wformat-extra-args]
key.c: In function 'hdb_key_change':
key.c:77:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
  ^
key.c:77:2: warning: too many arguments for format [-Wformat-extra-args]
key.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
  ^
key.c:101:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c  -fPIC -DPIC -o .libs/tools.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dbcache.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_next_id':
../../../../../servers/slapd/back-mdb/tools.c:472:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:472:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:481:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:481:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:507:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/tools.c:507:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:429:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_entry_put':
../../../../../servers/slapd/back-mdb/tools.c:622:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put)
  ^
../../../../../servers/slapd/back-mdb/tools.c:622:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:633:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:633:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:643:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:643:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:657:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:657:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:667:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:667:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:689:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:689:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:701:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:701:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:723:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/tools.c:723:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:742:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:742:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_entry_reindex':
../../../../../servers/slapd/back-mdb/tools.c:764:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/tools.c:764:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:814:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-mdb/tools.c:814:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:838:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:838:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:867:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/tools.c:867:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:890:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/tools.c:890:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:916:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:916:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_entry_modify':
../../../../../servers/slapd/back-mdb/tools.c:947:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/tools.c:947:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:963:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:963:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:980:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:980:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:993:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/tools.c:993:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1004:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/tools.c:1004:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_dn2id_upgrade':
../../../../../servers/slapd/back-mdb/tools.c:1324:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n",
   ^
../../../../../servers/slapd/back-mdb/tools.c:1324:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1349:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n",
   ^
../../../../../servers/slapd/back-mdb/tools.c:1349:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1355:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n",
   ^
../../../../../servers/slapd/back-mdb/tools.c:1355:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1371:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1371:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1379:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1379:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1407:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1407:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1417:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1417:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1423:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1423:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1444:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n",
     ^
../../../../../servers/slapd/back-mdb/tools.c:1444:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1450:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n",
     ^
../../../../../servers/slapd/back-mdb/tools.c:1450:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1456:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n",
     ^
../../../../../servers/slapd/back-mdb/tools.c:1456:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1462:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n",
     ^
../../../../../servers/slapd/back-mdb/tools.c:1462:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1485:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n",
    ^
../../../../../servers/slapd/back-mdb/tools.c:1485:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/tools.c:1316:8: warning: unused variable 'ptr' [-Wunused-variable]
  char *ptr;
        ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c filterindex.c
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'bdb_filter_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args]
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^
../../../../../servers/slapd/back-bdb/filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'list_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'presence_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'equality_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'approx_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'substring_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'inequality_candidates':
../../../../../servers/slapd/back-bdb/filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-bdb/filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-bdb/filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_passwd':
../../../../../servers/slapd/back-ldap/extended.c:185:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n",
  ^
../../../../../servers/slapd/back-ldap/extended.c:185:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_generic':
../../../../../servers/slapd/back-ldap/extended.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n",
  ^
../../../../../servers/slapd/back-ldap/extended.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'hdb_filter_candidates':
filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
  ^
filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^
filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^
filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^
filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^
filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^
filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^
filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^
filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^
filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^
filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args]
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^
filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^
filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'list_candidates':
filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^
filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER,
   ^
filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'presence_candidates':
filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
  ^
filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'equality_candidates':
filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
  ^
filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'approx_candidates':
filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
  ^
filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'substring_candidates':
filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
  ^
filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c: In function 'inequality_candidates':
filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
  ^
filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args]
filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c  -fPIC -DPIC -o .libs/chain.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_op':
../../../../../servers/slapd/back-ldap/chain.c:454:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n",
    ^
../../../../../servers/slapd/back-ldap/chain.c:454:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:533:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n",
    ^
../../../../../servers/slapd/back-ldap/chain.c:533:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_search':
../../../../../servers/slapd/back-ldap/chain.c:726:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n",
    ^
../../../../../servers/slapd/back-ldap/chain.c:726:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:808:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n",
    ^
../../../../../servers/slapd/back-ldap/chain.c:808:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_response':
../../../../../servers/slapd/back-ldap/chain.c:1127:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/chain.c:1127:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_ldadd':
../../../../../servers/slapd/back-ldap/chain.c:1338:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^
../../../../../servers/slapd/back-ldap/chain.c:1338:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1358:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^
../../../../../servers/slapd/back-ldap/chain.c:1358:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1372:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "slapd-chain: "
    ^
../../../../../servers/slapd/back-ldap/chain.c:1372:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_cf_gen':
../../../../../servers/slapd/back-ldap/chain.c:1601:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^
../../../../../servers/slapd/back-ldap/chain.c:1601:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1611:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^
../../../../../servers/slapd/back-ldap/chain.c:1611:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1622:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^
../../../../../servers/slapd/back-ldap/chain.c:1622:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1642:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^
../../../../../servers/slapd/back-ldap/chain.c:1642:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1652:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^
../../../../../servers/slapd/back-ldap/chain.c:1652:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1662:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^
../../../../../servers/slapd/back-ldap/chain.c:1662:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1713:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/back-ldap/chain.c:1713:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_db_config':
../../../../../servers/slapd/back-ldap/chain.c:1827:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^
../../../../../servers/slapd/back-ldap/chain.c:1827:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1862:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^
../../../../../servers/slapd/back-ldap/chain.c:1862:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c:1873:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^
../../../../../servers/slapd/back-ldap/chain.c:1873:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_initialize':
../../../../../servers/slapd/back-ldap/chain.c:2306:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^
../../../../../servers/slapd/back-ldap/chain.c:2306:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c
../../../../../servers/slapd/back-mdb/config.c: In function 'mdb_cf_cleanup':
../../../../../servers/slapd/back-mdb/config.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup)
    ^
../../../../../servers/slapd/back-mdb/config.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/config.c: In function 'mdb_cf_gen':
../../../../../servers/slapd/back-mdb/config.c:572:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-mdb/config.c:572:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c trans.c
../../../../../servers/slapd/back-bdb/dn2entry.c: In function 'bdb_dn2entry':
../../../../../servers/slapd/back-bdb/dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
  ^
../../../../../servers/slapd/back-bdb/dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c trans.c  -fPIC -DPIC -o .libs/trans.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
trans.c: In function 'hdb_trans_backoff':
trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,  "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
  ^
trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dn2entry.c
../../../../../servers/slapd/back-mdb/add.c: In function 'mdb_add':
../../../../../servers/slapd/back-mdb/add.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n",
  ^
../../../../../servers/slapd/back-mdb/add.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:98:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:98:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:108:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:108:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:121:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:147:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:191:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:208:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:208:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:221:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/add.c:221:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:233:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/add.c:233:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/add.c:251:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:299:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:299:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:311:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:311:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:321:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:321:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:331:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:344:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:344:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:361:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:361:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:372:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/add.c:372:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/add.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/add.c:389:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_add':
../../../../../servers/slapd/back-bdb/dn2id.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n",
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c:139:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:139:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_delete':
../../../../../servers/slapd/back-bdb/dn2id.c:157:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n",
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:157:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c:243:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:243:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id':
../../../../../servers/slapd/back-bdb/dn2id.c:261:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:261:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c:282:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n",
   ^
../../../../../servers/slapd/back-bdb/dn2id.c:282:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c:286:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n",
   ^
../../../../../servers/slapd/back-bdb/dn2id.c:286:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_children':
../../../../../servers/slapd/back-bdb/dn2id.c:305:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n",
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:305:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2idl':
../../../../../servers/slapd/back-bdb/dn2id.c:355:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n",
  ^
../../../../../servers/slapd/back-bdb/dn2id.c:355:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/dn2id.c:379:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-bdb/dn2id.c:379:3: warning: too many arguments for format [-Wformat-extra-args]
dn2entry.c: In function 'hdb_dn2entry':
dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
  ^
dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dn2id.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c  -fPIC -DPIC -o .libs/error.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c  -fPIC -DPIC -o .libs/distproc.o
../../../../../servers/slapd/back-mdb/bind.c: In function 'mdb_bind':
../../../../../servers/slapd/back-mdb/bind.c:37:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/bind.c:37:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/bind.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^
../../../../../servers/slapd/back-mdb/bind.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/bind.c:100:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/bind.c:100:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^
../../../../../servers/slapd/back-mdb/bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c: In function 'hdb_dn2id_add':
dn2id.c:518:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n",
  ^
dn2id.c:518:2: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c:596:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^
dn2id.c:596:2: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c: In function 'hdb_dn2id_delete':
dn2id.c:617:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n",
  ^
dn2id.c:617:2: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c:692:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
  ^
dn2id.c:692:2: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c: In function 'hdb_dn2id':
dn2id.c:714:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 );
  ^
dn2id.c:714:2: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c:769:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n",
   ^
dn2id.c:769:3: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c:772:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n",
   ^
dn2id.c:772:3: warning: too many arguments for format [-Wformat-extra-args]
dn2id.c: In function 'hdb_dn2idl':
dn2id.c:1153:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n",
  ^
dn2id.c:1153:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c
../../../../../servers/slapd/back-ldap/distproc.c: In function 'distproc_ldadd':
../../../../../servers/slapd/back-ldap/distproc.c:397:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:397:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:407:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:423:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:423:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:437:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:437:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c: In function 'ldap_distproc_db_config':
../../../../../servers/slapd/back-ldap/distproc.c:625:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^
../../../../../servers/slapd/back-ldap/distproc.c:625:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:667:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^
../../../../../servers/slapd/back-ldap/distproc.c:667:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:678:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^
../../../../../servers/slapd/back-ldap/distproc.c:678:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c: In function 'ldap_exop_chained_request':
../../../../../servers/slapd/back-ldap/distproc.c:927:2: warning: too many arguments for format [-Wformat-extra-args]
  Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n",
  ^
../../../../../servers/slapd/back-bdb/error.c: In function 'bdb_errcall':
../../../../../servers/slapd/back-bdb/error.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
  ^
../../../../../servers/slapd/back-ldap/distproc.c:927:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/error.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/error.c: In function 'bdb_msgcall':
../../../../../servers/slapd/back-ldap/distproc.c: In function 'distproc_initialize':
../../../../../servers/slapd/back-bdb/error.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
  ^
../../../../../servers/slapd/back-ldap/distproc.c:955:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-bdb/error.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:955:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c:975:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^
../../../../../servers/slapd/back-ldap/distproc.c:975:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/distproc.c: At top level:
../../../../../servers/slapd/back-ldap/distproc.c:214:22: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used [-Wunused-variable]
 static struct berval slap_FEATURE_CANCHAINOPS = BER_BVC( LDAP_FEATURE_X_CANCHAINOPS );
                      ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
../../../../../servers/slapd/back-mdb/compare.c: In function 'mdb_compare':
../../../../../servers/slapd/back-mdb/compare.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/compare.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c: In function 'bdb_entry_get':
../../../../../servers/slapd/back-bdb/id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-bdb/id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL,
  ^
../../../../../servers/slapd/back-bdb/id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-bdb/id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-bdb/id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-bdb/id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c  -fPIC -DPIC -o .libs/monitor.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c error.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c error.c  -fPIC -DPIC -o .libs/error.o
../../../../../servers/slapd/back-mdb/delete.c: In function 'mdb_delete':
../../../../../servers/slapd/back-mdb/delete.c:50:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n",
  ^
../../../../../servers/slapd/back-mdb/delete.c:50:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-mdb/delete.c:141:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:188:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-mdb/delete.c:188:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:215:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/delete.c:215:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:237:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-mdb/delete.c:237:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:247:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-mdb/delete.c:247:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:267:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:267:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:279:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:279:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:298:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/delete.c:298:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:316:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/delete.c:316:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:324:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/delete.c:324:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:338:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:338:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:349:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:349:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:376:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/delete.c:376:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/delete.c:392:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
../../../../../servers/slapd/back-mdb/delete.c:392:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_conn_init':
../../../../../servers/slapd/back-ldap/monitor.c:597:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldap/monitor.c:597:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:628:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:628:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_ops_init':
../../../../../servers/slapd/back-ldap/monitor.c:754:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldap/monitor.c:754:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:768:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldap/monitor.c:768:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:784:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:784:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:818:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:818:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_initialize':
../../../../../servers/slapd/back-ldap/monitor.c:869:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:869:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:880:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:880:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:893:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:906:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-ldap/monitor.c:906:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_open':
../../../../../servers/slapd/back-ldap/monitor.c:966:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
    ^
../../../../../servers/slapd/back-ldap/monitor.c:966:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:980:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
    ^
../../../../../servers/slapd/back-ldap/monitor.c:980:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:1004:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldap/monitor.c:1004:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c:1019:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-ldap/monitor.c:1019:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_close':
../../../../../servers/slapd/back-ldap/monitor.c:1038:21: warning: variable 'mbe' set but not used [-Wunused-but-set-variable]
   monitor_extra_t  *mbe;
                     ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c  -fPIC -DPIC -o .libs/idl.o
error.c: In function 'hdb_errcall':
error.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
  ^
error.c:35:2: warning: too many arguments for format [-Wformat-extra-args]
error.c: In function 'hdb_msgcall':
error.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
  ^
error.c:45:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c id2entry.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_put':
../../../../../servers/slapd/back-bdb/idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
     ^
../../../../../servers/slapd/back-bdb/idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del':
../../../../../servers/slapd/back-bdb/idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
    ^
../../../../../servers/slapd/back-bdb/idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del_id':
../../../../../servers/slapd/back-bdb/idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
     ^
../../../../../servers/slapd/back-bdb/idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_fetch_key':
../../../../../servers/slapd/back-bdb/idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-bdb/idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
    ^
../../../../../servers/slapd/back-bdb/idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
     ^
../../../../../servers/slapd/back-bdb/idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_insert_key':
../../../../../servers/slapd/back-bdb/idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-bdb/idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_delete_key':
../../../../../servers/slapd/back-bdb/idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-bdb/idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
   ^
../../../../../servers/slapd/back-bdb/idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c  -fPIC -DPIC -o .libs/modify.o
id2entry.c: In function 'hdb_entry_get':
id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL,
  ^
id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args]
id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c
../../../../../servers/slapd/back-mdb/modify.c: In function 'mdb_modify_internal':
../../../../../servers/slapd/back-mdb/modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n",
  ^
../../../../../servers/slapd/back-mdb/modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS,
     ^
../../../../../servers/slapd/back-mdb/modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS,
    ^
../../../../../servers/slapd/back-mdb/modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^
../../../../../servers/slapd/back-mdb/modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n",
    ^
../../../../../servers/slapd/back-mdb/modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
    ^
../../../../../servers/slapd/back-mdb/modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-mdb/modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c: In function 'mdb_modify':
../../../../../servers/slapd/back-mdb/modify.c:466:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n",
  ^
../../../../../servers/slapd/back-mdb/modify.c:466:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:513:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modify.c:513:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:583:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modify.c:583:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:610:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/modify.c:610:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:627:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modify.c:627:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:638:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modify.c:638:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modify.c:653:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/modify.c:653:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c  -fPIC -DPIC -o .libs/pbind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c idl.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c idl.c  -fPIC -DPIC -o .libs/idl.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
idl.c: In function 'hdb_idl_cache_put':
idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
     ^
idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args]
idl.c: In function 'hdb_idl_cache_del':
idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
    ^
idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args]
idl.c: In function 'hdb_idl_cache_del_id':
idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
     ^
idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args]
idl.c: In function 'hdb_idl_fetch_key':
idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.3
idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
    ^
idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args]
idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
     ^
idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^
idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c: In function 'hdb_idl_insert_key':
idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^
idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^
idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c: In function 'hdb_idl_delete_key':
idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
   ^
idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args]
idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c
libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.3" "back_ldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.3" "back_ldap.so")
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c
libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldap'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c  -fPIC -DPIC -o .libs/cache.o
../../../../../servers/slapd/back-mdb/modrdn.c: In function 'mdb_modrdn':
../../../../../servers/slapd/back-mdb/modrdn.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:151:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:151:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:187:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/modrdn.c:187:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:197:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/modrdn.c:197:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:261:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:261:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:272:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:272:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:295:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: "
    ^
../../../../../servers/slapd/back-mdb/modrdn.c:295:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:330:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-mdb/modrdn.c:330:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:351:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-mdb/modrdn.c:351:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:360:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/modrdn.c:360:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:367:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-mdb/modrdn.c:367:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:378:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-mdb/modrdn.c:378:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:404:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-mdb/modrdn.c:404:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:414:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:414:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:431:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n",
  ^
../../../../../servers/slapd/back-mdb/modrdn.c:431:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:461:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/modrdn.c:461:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:478:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:478:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:497:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:497:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:512:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:512:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:523:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/modrdn.c:523:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:540:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_ARGS,
      ^
../../../../../servers/slapd/back-mdb/modrdn.c:540:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/modrdn.c:564:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/modrdn.c:564:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/nextid.c: In function 'bdb_last_id':
../../../../../servers/slapd/back-bdb/nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-bdb/nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_entryinfo_add_internal':
../../../../../servers/slapd/back-bdb/cache.c:373:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_cache_delete':
../../../../../servers/slapd/back-bdb/cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
  ^
../../../../../servers/slapd/back-bdb/cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_cache_release_all':
../../../../../servers/slapd/back-bdb/cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-bdb/cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_reader_get':
../../../../../servers/slapd/back-bdb/cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
    ^
../../../../../servers/slapd/back-bdb/cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/cache.c: At top level:
../../../../../servers/slapd/back-bdb/cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function]
 bdb_lru_print( Cache *cache )
 ^
../../../../../servers/slapd/back-bdb/cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function]
 bdb_idtree_print(Cache *cache)
 ^
../../../../../servers/slapd/back-bdb/cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function]
 bdb_lru_count( Cache *cache )
 ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c  -fPIC -DPIC -o .libs/trans.o
../../../../../servers/slapd/back-bdb/trans.c: In function 'bdb_trans_backoff':
../../../../../servers/slapd/back-bdb/trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,  "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
  ^
../../../../../servers/slapd/back-bdb/trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c nextid.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c nextid.c  -fPIC -DPIC -o .libs/nextid.o
../../../../../servers/slapd/back-mdb/search.c: In function 'search_aliases':
../../../../../servers/slapd/back-mdb/search.c:143:6: warning: unused variable 'first' [-Wunused-variable]
  int first = 1;
      ^
../../../../../servers/slapd/back-mdb/search.c: In function 'scope_chunk_get':
../../../../../servers/slapd/back-mdb/search.c:296:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^
../../../../../servers/slapd/back-mdb/search.c: In function 'scope_chunk_ret':
../../../../../servers/slapd/back-mdb/search.c:313:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^
../../../../../servers/slapd/back-mdb/search.c: In function 'mdb_search':
../../../../../servers/slapd/back-mdb/search.c:419:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0);
  ^
../../../../../servers/slapd/back-mdb/search.c:419:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:591:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/search.c:591:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:667:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/search.c:667:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:720:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, 
    ^
../../../../../servers/slapd/back-mdb/search.c:720:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:857:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/search.c:857:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:878:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-mdb/search.c:878:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:1111:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/search.c:1111:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c:406:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^
../../../../../servers/slapd/back-mdb/search.c: In function 'base_candidate':
../../../../../servers/slapd/back-mdb/search.c:1208:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^
../../../../../servers/slapd/back-mdb/search.c:1208:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c: In function 'search_candidates':
../../../../../servers/slapd/back-mdb/search.c:1365:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/search.c:1365:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/search.c: In function 'send_paged_response':
../../../../../servers/slapd/back-mdb/search.c:1438:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/search.c:1438:2: warning: too many arguments for format [-Wformat-extra-args]
cd back-meta; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-meta'
rm -f version.c
../../../../../build/mkversion -v "" back_meta > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_free':
../../../../../servers/slapd/back-bdb/monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_initialize':
../../../../../servers/slapd/back-bdb/monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-bdb/monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-bdb/monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-bdb/monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_init':
../../../../../servers/slapd/back-bdb/monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable]
  struct bdb_info  *bdb = (struct bdb_info *) be->be_private;
                    ^
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_open':
../../../../../servers/slapd/back-bdb/monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
    ^
../../../../../servers/slapd/back-bdb/monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-bdb/monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c  -fPIC -DPIC -o .libs/init.o
nextid.c: In function 'hdb_last_id':
nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_init':
../../../../../servers/slapd/back-meta/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/init.c:103:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/init.c: In function 'meta_target_finish':
../../../../../servers/slapd/back-meta/init.c:202:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s (target %s)\n",
   ^
../../../../../servers/slapd/back-meta/init.c:202:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_open':
../../../../../servers/slapd/back-meta/init.c:253:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/init.c:253:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/init.c:244:10: warning: unused variable 'rc' [-Wunused-variable]
  int  i, rc;
          ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c cache.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
../../../../../servers/slapd/back-mdb/search.c: In function 'mdb_search':
../../../../../servers/slapd/back-mdb/search.c:1134:12: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized]
      cscope++;
            ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c cache.c  -fPIC -DPIC -o .libs/cache.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.3
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c
cache.c: In function 'hdb_cache_delete':
cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
  ^
cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args]
cache.c: In function 'hdb_cache_release_all':
cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
  ^
cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args]
cache.c: In function 'hdb_reader_get':
cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
    ^
cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args]
cache.c: At top level:
cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function]
 bdb_lru_print( Cache *cache )
 ^
cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function]
 bdb_idtree_print(Cache *cache)
 ^
cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function]
 bdb_lru_count( Cache *cache )
 ^
libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.10.3" "back_bdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.10.3" "back_bdb.so")
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c  -fPIC -DPIC -o .libs/config.o
libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-bdb'
cd back-null; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-null'
rm -f version.c
../../../../../build/mkversion -v "" back_null > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c  -fPIC -DPIC -o .libs/null.o
../../../../../servers/slapd/back-meta/config.c: In function 'meta_suffixm_config':
../../../../../servers/slapd/back-meta/config.c:618:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:618:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:632:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:632:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:643:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:643:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:651:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/config.c:651:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen':
../../../../../servers/slapd/back-meta/config.c:1916:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:1916:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:1952:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:1952:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:1965:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:1965:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:1974:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:1974:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:1997:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:1997:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2024:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2024:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2039:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2039:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2055:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2055:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2077:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2077:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2088:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2088:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2100:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2100:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2112:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2112:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2128:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2128:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2138:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2138:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2171:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2171:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2182:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2182:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2195:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2195:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2217:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2217:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2232:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2232:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2246:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2246:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2261:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2261:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2277:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: "
    ^
../../../../../servers/slapd/back-meta/config.c:2277:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2293:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s "
    ^
../../../../../servers/slapd/back-meta/config.c:2293:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2326:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2326:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2336:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2336:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2354:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2354:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2368:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2368:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2390:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2390:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2406:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2406:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2422:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2422:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2437:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2437:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2449:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2449:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2466:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:2466:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2481:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2481:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2504:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/config.c:2504:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2526:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n",
     ^
../../../../../servers/slapd/back-meta/config.c:2526:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2534:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n",
     ^
../../../../../servers/slapd/back-meta/config.c:2534:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2551:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n",
      ^
../../../../../servers/slapd/back-meta/config.c:2551:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2573:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/config.c:2573:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2579:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n",
    ^
../../../../../servers/slapd/back-meta/config.c:2579:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2608:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2608:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2621:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2621:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2872:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:2872:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2885:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/back-meta/config.c:2885:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_init_cf':
../../../../../servers/slapd/back-meta/config.c:2962:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^
../../../../../servers/slapd/back-meta/config.c:2962:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:2974:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^
../../../../../servers/slapd/back-meta/config.c:2974:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c: In function 'ldap_back_map_config':
../../../../../servers/slapd/back-meta/config.c:3008:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:3008:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3039:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:3039:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3048:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:3048:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3062:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-meta/config.c:3062:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3074:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/config.c:3074:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3086:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-meta/config.c:3086:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3104:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/back-meta/config.c:3104:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3114:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/config.c:3114:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3129:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/back-meta/config.c:3129:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/config.c:3140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/back-meta/config.c:3140:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c
../../../../../servers/slapd/back-null/null.c: In function 'null_back_respond':
../../../../../servers/slapd/back-null/null.c:114:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-null/null.c:114:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-null/null.c:155:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-null/null.c:155:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-null/null.c: In function 'null_back_initialize':
../../../../../servers/slapd/back-null/null.c:364:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-null/null.c:364:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c  -fPIC -DPIC -o .libs/operational.o
libtool: link: cc -shared  -fPIC -DPIC  .libs/null.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.10.3" "back_null-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.10.3" "back_null.so")
libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-null'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c monitor.c
../../../../../servers/slapd/back-mdb/operational.c: In function 'mdb_hasSubordinates':
../../../../../servers/slapd/back-mdb/operational.c:68:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_ARGS, 
   ^
../../../../../servers/slapd/back-mdb/operational.c:68:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c  -fPIC -DPIC -o .libs/attr.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c monitor.c  -fPIC -DPIC -o .libs/monitor.o
cd back-passwd; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-passwd'
rm -f version.c
../../../../../build/mkversion -v "" back_passwd > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen':
../../../../../servers/slapd/back-meta/config.c:2905:17: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized]
    mc->mc_flags &= ~LDAP_BACK_F_NOUNDEFFILTER;
                 ^
../../../../../servers/slapd/back-meta/config.c:2835:4: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized]
    ber_bvarray_add( &mt->mt_rwmap.rwm_bva_map, &bv );
    ^
../../../../../servers/slapd/back-meta/config.c:1137:6: warning: 'i' may be used uninitialized in this function [-Wmaybe-uninitialized]
  int i, rc = 0;
      ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_attr_dbs_open':
../../../../../servers/slapd/back-mdb/attr.c:108:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/attr.c:108:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c:133:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-mdb/attr.c:133:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c:151:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/attr.c:151:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_attr_index_config':
../../../../../servers/slapd/back-mdb/attr.c:371:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^
../../../../../servers/slapd/back-mdb/attr.c:371:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_ad_read':
../../../../../servers/slapd/back-mdb/attr.c:556:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/attr.c:556:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c:578:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/attr.c:578:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/attr.c:591:1: warning: label 'done' defined but not used [-Wunused-label]
 done:
 ^
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_ad_get':
../../../../../servers/slapd/back-mdb/attr.c:624:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/attr.c:624:3: warning: too many arguments for format [-Wformat-extra-args]
monitor.c: In function 'bdb_monitor_free':
monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^
monitor.c: In function 'hdb_monitor_initialize':
monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args]
monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args]
monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^
monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args]
monitor.c: In function 'hdb_monitor_db_init':
monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable]
  struct bdb_info  *bdb = (struct bdb_info *) be->be_private;
                    ^
monitor.c: In function 'hdb_monitor_db_open':
monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
    ^
monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args]
monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c  -fPIC -DPIC -o .libs/index.o
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.10.3" "back_hdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.10.3" "back_hdb.so")
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c
libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-hdb'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c
../../../../../servers/slapd/back-mdb/index.c: In function 'mdb_index_param':
../../../../../servers/slapd/back-mdb/index.c:84:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^
../../../../../servers/slapd/back-mdb/index.c: In function 'indexer':
../../../../../servers/slapd/back-mdb/index.c:179:8: warning: variable 'err' set but not used [-Wunused-but-set-variable]
  char *err;
        ^
../../../../../servers/slapd/back-mdb/index.c:175:10: warning: unused variable 'i' [-Wunused-variable]
  int rc, i;
          ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c  -fPIC -DPIC -o .libs/key.o
../../../../../servers/slapd/back-mdb/key.c: In function 'mdb_key_read':
../../../../../servers/slapd/back-mdb/key.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-mdb/key.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/key.c:64:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n",
   ^
../../../../../servers/slapd/back-mdb/key.c:64:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/key.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n",
   ^
../../../../../servers/slapd/back-mdb/key.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c  -fPIC -DPIC -o .libs/search.o
libtool: link: cc -shared  -fPIC -DPIC  .libs/search.o .libs/config.o .libs/init.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.3
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'mdb_filter_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:145:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:145:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:163:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:163:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:169:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:169:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:179:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:179:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:189:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:189:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:194:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:194:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:200:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:200:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:205:17: warning: too many arguments for format [-Wformat-extra-args]
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^
../../../../../servers/slapd/back-mdb/filterindex.c:205:17: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:209:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:209:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'ext_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:500:8: warning: variable 'scope' set but not used [-Wunused-but-set-variable]
    int scope;
        ^
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'list_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:549:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:549:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.3" "back_passwd-2.4.so.2")
../../../../../servers/slapd/back-mdb/filterindex.c:594:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_FILTER,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:594:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'presence_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:614:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:614:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:628:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:628:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:635:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:643:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:643:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:655:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'equality_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:688:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:688:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:712:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:712:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:719:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:719:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.3" "back_passwd.so")
../../../../../servers/slapd/back-mdb/filterindex.c:753:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:753:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:767:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:767:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:775:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:775:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'approx_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:819:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:819:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:828:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:835:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:835:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:874:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:874:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:888:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:888:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:896:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:896:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'substring_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:938:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-mdb/dn2entry.c: In function 'mdb_dn2entry':
../../../../../servers/slapd/back-mdb/filterindex.c:938:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2entry.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n",
  ^
../../../../../servers/slapd/back-mdb/dn2entry.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:947:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:947:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:954:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:954:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:989:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:989:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1003:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:1003:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1011:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:1011:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'inequality_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:1054:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n",
  ^
../../../../../servers/slapd/back-mdb/filterindex.c:1054:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1063:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:1063:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1070:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:1070:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1104:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-mdb/filterindex.c:1104:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1118:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:1118:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/filterindex.c:1126:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-mdb/filterindex.c:1126:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-passwd'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
../../../../../servers/slapd/back-meta/search.c: In function 'meta_search_dobind_init':
../../../../../servers/slapd/back-meta/search.c:89:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n",
  ^
../../../../../servers/slapd/back-meta/search.c:89:2: warning: too many arguments for format [-Wformat-extra-args]
cd back-perl; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search_start':
../../../../../servers/slapd/back-meta/search.c:484:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 );
  ^
../../../../../servers/slapd/back-meta/search.c:484:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search':
../../../../../servers/slapd/back-meta/search.c:906:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/search.c:906:4: warning: too many arguments for format [-Wformat-extra-args]
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-perl'
rm -f version.c
../../../../../build/mkversion -v "" back_perl > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c
../../../../../servers/slapd/back-meta/search.c:1526:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 );
        ^
../../../../../servers/slapd/back-meta/search.c:1526:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/search.c:1529:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_ANY, "%s (%s).\n",
        ^
../../../../../servers/slapd/back-meta/search.c:1529:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/search.c:1000:4: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable]
    doabandon = 0,
    ^
../../../../../servers/slapd/back-meta/search.c:796:7: warning: variable 'last' set but not used [-Wunused-but-set-variable]
  int  last = 0, ncandidates = 0,
       ^
../../../../../servers/slapd/back-meta/search.c: In function 'meta_send_entry':
../../../../../servers/slapd/back-meta/search.c:2099:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/search.c:2099:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/search.c:2165:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 );
     ^
../../../../../servers/slapd/back-meta/search.c:2165:5: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id_add':
../../../../../servers/slapd/back-mdb/dn2id.c:99:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n",
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:99:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c:197:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:197:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id_delete':
../../../../../servers/slapd/back-mdb/dn2id.c:214:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n",
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:214:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c:279:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 );
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:279:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id':
../../../../../servers/slapd/back-mdb/dn2id.c:310:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 );
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:310:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n",
   ^
../../../../../servers/slapd/back-mdb/dn2id.c:430:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c:433:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n",
   ^
../../../../../servers/slapd/back-mdb/dn2id.c:433:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2sups':
../../../../../servers/slapd/back-mdb/dn2id.c:458:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 );
  ^
../../../../../servers/slapd/back-mdb/dn2id.c:458:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c:513:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n",
   ^
../../../../../servers/slapd/back-mdb/dn2id.c:513:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_id2name':
../../../../../servers/slapd/back-mdb/dn2id.c:565:16: warning: variable 'nlen' set but not used [-Wunused-but-set-variable]
  int  rc, len, nlen;
                ^
../../../../../servers/slapd/back-mdb/dn2id.c:565:11: warning: variable 'len' set but not used [-Wunused-but-set-variable]
  int  rc, len, nlen;
           ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c
../../../../../servers/slapd/back-perl/init.c: In function 'perl_back_initialize':
../../../../../servers/slapd/back-perl/init.c:81:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/init.c:81:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-perl/init.c:84:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n",
   ^
../../../../../servers/slapd/back-perl/init.c:84:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-perl/init.c: In function 'perl_back_db_init':
../../../../../servers/slapd/back-perl/init.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/init.c:115:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_id2entry':
../../../../../servers/slapd/back-mdb/id2entry.c:143:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_release':
../../../../../servers/slapd/back-mdb/id2entry.c:270:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_get':
../../../../../servers/slapd/back-mdb/id2entry.c:321:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:321:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:323:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:323:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:342:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-mdb/id2entry.c:342:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:349:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ACL,
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:349:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-mdb/id2entry.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:363:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ACL,
   ^
../../../../../servers/slapd/back-mdb/id2entry.c:363:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:378:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:378:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_opinfo_get':
../../../../../servers/slapd/back-mdb/id2entry.c:468:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
      ^
../../../../../servers/slapd/back-mdb/id2entry.c:468:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:487:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
     ^
../../../../../servers/slapd/back-mdb/id2entry.c:487:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:495:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
     ^
../../../../../servers/slapd/back-mdb/id2entry.c:495:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:504:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n",
     ^
../../../../../servers/slapd/back-mdb/id2entry.c:504:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_partsize':
../../../../../servers/slapd/back-mdb/id2entry.c:542:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n",
    ^
../../../../../servers/slapd/back-mdb/id2entry.c:542:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_encode':
../../../../../servers/slapd/back-mdb/id2entry.c:602:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n",
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:602:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:649:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n",
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:649:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:597:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^
../../../../../servers/slapd/back-mdb/id2entry.c:596:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len, i;
            ^
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_decode':
../../../../../servers/slapd/back-mdb/id2entry.c:675:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:675:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:704:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/id2entry.c:704:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:749:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/back-mdb/id2entry.c:749:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:761:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n",
  ^
../../../../../servers/slapd/back-mdb/id2entry.c:761:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/id2entry.c:670:24: warning: unused variable 'ad' [-Wunused-variable]
  AttributeDescription *ad;
                        ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c  -fPIC -DPIC -o .libs/close.o
../../../../../servers/slapd/back-perl/search.c: In function 'perl_back_search':
../../../../../servers/slapd/back-perl/search.c:73:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 );
      ^
../../../../../servers/slapd/back-perl/search.c:73:6: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c  -fPIC -DPIC -o .libs/idl.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_bind':
../../../../../servers/slapd/back-meta/bind.c:70:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n",
  ^
../../../../../servers/slapd/back-meta/bind.c:70:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c:106:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/bind.c:106:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/bind.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c:226:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-meta/bind.c:226:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_bind_op_result':
../../../../../servers/slapd/back-meta/bind.c:321:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-meta/bind.c:321:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_dobind':
../../../../../servers/slapd/back-meta/bind.c:800:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/bind.c:800:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_op_result':
../../../../../servers/slapd/back-meta/bind.c:1201:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s %s.\n",
      ^
../../../../../servers/slapd/back-meta/bind.c:1201:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c: In function 'mdb_idl_fetch_key':
../../../../../servers/slapd/back-mdb/idl.c:280:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-mdb/idl.c:280:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c:300:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
    ^
../../../../../servers/slapd/back-mdb/idl.c:300:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c:347:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
     ^
../../../../../servers/slapd/back-mdb/idl.c:347:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c:369:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-mdb/idl.c:369:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c:376:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-mdb/idl.c:376:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c:383:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^
../../../../../servers/slapd/back-mdb/idl.c:383:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c: In function 'mdb_idl_insert_keys':
../../../../../servers/slapd/back-mdb/idl.c:411:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-mdb/idl.c:411:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c: In function 'mdb_idl_delete_keys':
../../../../../servers/slapd/back-mdb/idl.c:570:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ARGS,
   ^
../../../../../servers/slapd/back-mdb/idl.c:570:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/idl.c: At top level:
../../../../../servers/slapd/back-mdb/idl.c:189:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function]
 static int mdb_idl_delete( ID *ids, ID id )
            ^
../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf':
../../../../../servers/slapd/back-perl/config.c:184:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
     ^
../../../../../servers/slapd/back-perl/config.c:184:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-perl/config.c:115:6: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable]
  SV* loc_sv;
      ^
../../../../../servers/slapd/back-perl/config.c: At top level:
../../../../../servers/slapd/back-perl/config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable]
 static ConfigOCs ovperlocs[] = {
                  ^
../../../../../servers/slapd/back-perl/bind.c: In function 'perl_back_bind':
../../../../../servers/slapd/back-perl/bind.c:73:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/bind.c:73:2: warning: too many arguments for format [-Wformat-extra-args]
cd back-relay; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-relay'
rm -f version.c
../../../../../build/mkversion -v "" back_relay > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c  -fPIC -DPIC -o .libs/op.o
../../../../../servers/slapd/back-mdb/nextid.c: In function 'mdb_next_id':
../../../../../servers/slapd/back-mdb/nextid.c:44:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-mdb/nextid.c:44:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c  -fPIC -DPIC -o .libs/unbind.o
../../../../../servers/slapd/back-perl/compare.c: In function 'perl_back_compare':
../../../../../servers/slapd/back-perl/compare.c:76:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/compare.c:76:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
../../../../../servers/slapd/back-relay/op.c: In function 'relay_back_select_backend':
../../../../../servers/slapd/back-relay/op.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-relay/op.c:140:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c  -fPIC -DPIC -o .libs/modify.o
../../../../../servers/slapd/back-meta/unbind.c: In function 'meta_back_conn_destroy':
../../../../../servers/slapd/back-meta/unbind.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-meta/unbind.c:46:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_update':
../../../../../servers/slapd/back-mdb/monitor.c:121:20: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info  *mdb = (struct mdb_info *) priv;
                    ^
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_free':
../../../../../servers/slapd/back-mdb/monitor.c:153:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_initialize':
../../../../../servers/slapd/back-mdb/monitor.c:219:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-mdb/monitor.c:219:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/monitor.c:230:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-mdb/monitor.c:230:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/monitor.c:243:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^
../../../../../servers/slapd/back-mdb/monitor.c:243:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_init':
../../../../../servers/slapd/back-mdb/monitor.c:262:20: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info  *mdb = (struct mdb_info *) be->be_private;
                    ^
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_open':
../../../../../servers/slapd/back-mdb/monitor.c:306:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open)
    ^
../../../../../servers/slapd/back-mdb/monitor.c:306:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-mdb/monitor.c:336:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la 
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c  -fPIC -DPIC -o .libs/mdb.o
../../../../../servers/slapd/back-meta/add.c: In function 'meta_back_add':
../../../../../servers/slapd/back-meta/add.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n",
  ^
../../../../../servers/slapd/back-meta/add.c:51:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/op.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.3" "back_relay-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.3" "back_relay.so")
libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-relay'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c
../../../../../servers/slapd/back-perl/modify.c: In function 'perl_back_modify':
../../../../../servers/slapd/back-perl/modify.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/modify.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../../servers/slapd/back-perl/add.c: In function 'perl_back_add':
../../../../../servers/slapd/back-perl/add.c:60:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/add.c:60:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-perl/modrdn.c: In function 'perl_back_modrdn':
../../../../../servers/slapd/back-perl/modrdn.c:61:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/modrdn.c:61:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c
cd back-shell; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-shell'
rm -f version.c
../../../../../build/mkversion -v "" back_shell > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
../../../../../servers/slapd/back-perl/delete.c: In function 'perl_back_delete':
../../../../../servers/slapd/back-perl/delete.c:57:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-perl/delete.c:57:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E  -fstack-protector -L/usr/local/lib  -L/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c  -fPIC -DPIC -o .libs/fork.o
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E   -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.3
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c
libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.3" "back_perl-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.3" "back_perl.so")
libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-perl'
cd back-sock; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c  -fPIC -DPIC -o .libs/suffixmassage.o
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-sock'
rm -f version.c
../../../../../build/mkversion -v "" back_sock > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c
../../../../../servers/slapd/back-shell/fork.c: In function 'forkandexec':
../../../../../servers/slapd/back-shell/fork.c:54:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-shell/fork.c:54:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/fork.c:80:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 );
    ^
../../../../../servers/slapd/back-shell/fork.c:80:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/fork.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-shell/fork.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/fork.c:98:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-shell/fork.c:98:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/fork.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-shell/fork.c:105:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c  -fPIC -DPIC -o .libs/map.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c  -fPIC -DPIC -o .libs/opensock.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c  -fPIC -DPIC -o .libs/unbind.o
../../../../../servers/slapd/back-sock/opensock.c: In function 'opensock':
../../../../../servers/slapd/back-sock/opensock.c:50:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sock/opensock.c:50:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sock/opensock.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n",
   ^
../../../../../servers/slapd/back-sock/opensock.c:58:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sock/opensock.c:65:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sock/opensock.c:65:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c  -fPIC -DPIC -o .libs/conn.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c  -fPIC -DPIC -o .libs/add.o
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_init_one_conn':
../../../../../servers/slapd/back-meta/conn.c:309:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_ANY, "%s %s.\n",
       ^
../../../../../servers/slapd/back-meta/conn.c:309:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration]
  slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive);
  ^
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_get_candidate':
../../../../../servers/slapd/back-meta/conn.c:918:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int  rc;
        ^
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_getconn':
../../../../../servers/slapd/back-meta/conn.c:1419:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-meta/conn.c:1419:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/conn.c:1368:21: warning: variable 'msc' set but not used [-Wunused-but-set-variable]
   metasingleconn_t *msc = NULL;
                     ^
../../../../../servers/slapd/back-meta/conn.c:1367:18: warning: variable 'mt' set but not used [-Wunused-but-set-variable]
   metatarget_t  *mt = NULL;
                  ^
../../../../../servers/slapd/back-meta/conn.c:1560:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n",
      ^
../../../../../servers/slapd/back-meta/conn.c:1560:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_quarantine':
../../../../../servers/slapd/back-meta/conn.c:1846:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/back-meta/conn.c:1846:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/conn.c:1861:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s %s.\n",
     ^
../../../../../servers/slapd/back-meta/conn.c:1861:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-meta/conn.c:1882:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-meta/conn.c:1882:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c  -fPIC -DPIC -o .libs/unbind.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c  -fPIC -DPIC -o .libs/candidates.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c  -fPIC -DPIC -o .libs/dncache.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c  -fPIC -DPIC -o .libs/result.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c
../../../../../servers/slapd/back-shell/result.c: In function 'read_and_send_results':
../../../../../servers/slapd/back-shell/result.c:64:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n",
    ^
../../../../../servers/slapd/back-shell/result.c:64:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/result.c:69:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n",
   ^
../../../../../servers/slapd/back-shell/result.c:69:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-shell/result.c:99:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
     ^
../../../../../servers/slapd/back-shell/result.c:99:5: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c  -fPIC -DPIC -o .libs/midl.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.3
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c
libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.3" "back_meta-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.3" "back_meta.so")
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.3
libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-meta'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.3" "back_shell-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.3" "back_shell.so")
libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-shell'
cd back-sql; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c  -fPIC -DPIC -o .libs/result.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-sql'
rm -f version.c
../../../../../build/mkversion -v "" back_sql > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c  -fPIC -DPIC -o .libs/init.o
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.3
../../../../../servers/slapd/back-sock/result.c: In function 'sock_read_and_send_results':
../../../../../servers/slapd/back-sock/result.c:62:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n",
    ^
../../../../../servers/slapd/back-sock/result.c:62:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sock/result.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n",
   ^
../../../../../servers/slapd/back-sock/result.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sock/result.c:104:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
     ^
../../../../../servers/slapd/back-sock/result.c:104:5: warning: too many arguments for format [-Wformat-extra-args]
libtool: link: (cd ".libs" && rm -f "back_mdb-2.4.so.2" && ln -s "back_mdb-2.4.so.2.10.3" "back_mdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.4.so.2.10.3" "back_mdb.so")
cd overlays; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 dynamic
libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-mdb'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c
../../../../../servers/slapd/back-sql/init.c: In function 'sql_back_initialize':
../../../../../servers/slapd/back-sql/init.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:59:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:85:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_destroy':
../../../../../servers/slapd/back-sql/init.c:93:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:93:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:94:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_init':
../../../../../servers/slapd/back-sql/init.c:106:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:106:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:119:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:119:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_destroy':
../../../../../servers/slapd/back-sql/init.c:131:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:131:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:220:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:220:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_open':
../../../../../servers/slapd/back-sql/init.c:238:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): "
  ^
../../../../../servers/slapd/back-sql/init.c:238:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:241:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:241:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:248:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:248:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:254:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^
../../../../../servers/slapd/back-sql/init.c:254:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:310:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:310:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:328:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:328:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:336:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^
../../../../../servers/slapd/back-sql/init.c:336:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:372:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:372:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:389:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:389:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:397:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^
../../../../../servers/slapd/back-sql/init.c:397:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:432:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:432:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:443:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:443:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:476:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:476:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:490:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:490:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:494:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:494:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:499:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:499:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:503:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:503:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:510:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:510:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:514:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:514:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:521:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:521:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:525:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:532:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:532:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:536:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:536:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:543:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:543:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:547:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:547:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:558:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:558:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:563:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:563:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:568:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:568:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:572:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^
../../../../../servers/slapd/back-sql/init.c:572:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:645:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): "
  ^
../../../../../servers/slapd/back-sql/init.c:645:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_close':
../../../../../servers/slapd/back-sql/init.c:657:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:657:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/init.c:661:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/init.c:661:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c  -fPIC -DPIC -o .libs/accesslog.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen':
../../../../../servers/slapd/back-sql/config.c:382:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-sql/config.c:382:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:446:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-sql/config.c:446:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:451:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG,
    ^
../../../../../servers/slapd/back-sql/config.c:451:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:474:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^
../../../../../servers/slapd/back-sql/config.c:474:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:483:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n",
    ^
../../../../../servers/slapd/back-sql/config.c:483:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c: In function 'read_baseObject':
../../../../../servers/slapd/back-sql/config.c:550:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-sql/config.c:550:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:560:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/back-sql/config.c:560:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c:625:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n",
  ^
../../../../../servers/slapd/back-sql/config.c:625:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/config.c: In function 'create_baseObject':
../../../../../servers/slapd/back-sql/config.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/config.c:656:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c: In function 'log_cf_gen':
../../../../../servers/slapd/overlays/accesslog.c:977:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^
../../../../../servers/slapd/overlays/accesslog.c:977:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c:1013:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^
../../../../../servers/slapd/overlays/accesslog.c:1013:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c:1020:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^
../../../../../servers/slapd/overlays/accesslog.c:1020:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_op_mod':
../../../../../servers/slapd/overlays/accesslog.c:1956:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
    int rc;
        ^
../../../../../servers/slapd/overlays/accesslog.c:1969:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
    int rc;
        ^
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_root':
../../../../../servers/slapd/overlays/accesslog.c:2172:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_open':
../../../../../servers/slapd/overlays/accesslog.c:2272:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/accesslog.c:2272:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_initialize':
../../../../../servers/slapd/overlays/accesslog.c:2326:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/accesslog.c:2326:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c:2336:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/overlays/accesslog.c:2336:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c:2351:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/accesslog.c:2351:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/accesslog.c:2366:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/accesslog.c:2366:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.3" "back_sock-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.3" "back_sock.so")
libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-sock'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c  -fPIC -DPIC -o .libs/auditlog.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_attrlist_add':
../../../../../servers/slapd/back-sql/search.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
   ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c
../../../../../servers/slapd/back-sql/search.c:94:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:106:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
  ^
../../../../../servers/slapd/back-sql/search.c:106:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_sub_filter':
../../../../../servers/slapd/back-sql/search.c:529:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n",
  ^
../../../../../servers/slapd/back-sql/search.c:529:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_filter':
../../../../../servers/slapd/back-sql/search.c:690:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/search.c:690:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:716:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): "
   ^
../../../../../servers/slapd/back-sql/search.c:716:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:816:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/search.c:816:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:865:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/search.c:865:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1076:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-sql/search.c:1076:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_filter_attr':
../../../../../servers/slapd/back-sql/search.c:1187:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1187:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1397:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1397:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_srch_query':
../../../../../servers/slapd/back-sql/search.c:1414:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/search.c:1414:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1639:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1639:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_oc_get_candidates':
../../../../../servers/slapd/back-sql/search.c:1672:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1672:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1692:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1692:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1703:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1703:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1728:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1728:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1735:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", 
  ^
../../../../../servers/slapd/back-sql/search.c:1735:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1742:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1742:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1749:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1749:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1755:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1755:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1782:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n",
   ^
../../../../../servers/slapd/back-sql/search.c:1782:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1788:12: warning: too many arguments for format [-Wformat-extra-args]
            Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
            ^
../../../../../servers/slapd/back-sql/search.c:1788:12: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1863:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n",
    ^
../../../../../servers/slapd/back-sql/search.c:1863:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1866:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n",
    ^
../../../../../servers/slapd/back-sql/search.c:1866:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1873:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
    ^
../../../../../servers/slapd/back-sql/search.c:1873:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1887:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n",
   ^
../../../../../servers/slapd/back-sql/search.c:1887:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1892:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
    ^
../../../../../servers/slapd/back-sql/search.c:1892:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1902:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^
../../../../../servers/slapd/back-sql/search.c:1902:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:1989:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n",
  ^
../../../../../servers/slapd/back-sql/search.c:1989:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_search':
../../../../../servers/slapd/back-sql/search.c:2024:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
   ^
../../../../../servers/slapd/back-sql/search.c:2024:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2039:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
   ^
../../../../../servers/slapd/back-sql/search.c:2039:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2292:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
     ^
../../../../../servers/slapd/back-sql/search.c:2292:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2389:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE, 
     ^
../../../../../servers/slapd/back-sql/search.c:2389:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2458:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
     ^
../../../../../servers/slapd/back-sql/search.c:2458:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2557:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/search.c:2557:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_entry_get':
../../../../../servers/slapd/back-sql/search.c:2618:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../../servers/slapd/back-sql/search.c:2618:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c:2626:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ACL,
    ^
../../../../../servers/slapd/back-sql/search.c:2626:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/search.c: In function 'send_paged_response':
../../../../../servers/slapd/back-sql/search.c:2749:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_ARGS,
  ^
../../../../../servers/slapd/back-sql/search.c:2749:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../../servers/slapd/back-sql/bind.c: In function 'backsql_bind':
../../../../../servers/slapd/back-sql/bind.c:41:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sql/bind.c:41:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/bind.c:50:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n",
    ^
../../../../../servers/slapd/back-sql/bind.c:50:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/bind.c:57:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
        ^
../../../../../servers/slapd/back-sql/bind.c:57:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/bind.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
   ^
../../../../../servers/slapd/back-sql/bind.c:75:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/bind.c:112:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/bind.c:112:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c  -fPIC -DPIC -o .libs/collect.o
../../../../../servers/slapd/back-sql/compare.c: In function 'backsql_compare':
../../../../../servers/slapd/back-sql/compare.c:42:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sql/compare.c:42:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/compare.c:46:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
        ^
../../../../../servers/slapd/back-sql/compare.c:46:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/compare.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
   ^
../../../../../servers/slapd/back-sql/compare.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/compare.c:186:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0);
  ^
../../../../../servers/slapd/back-sql/compare.c:186:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c
../../../../../servers/slapd/overlays/collect.c: In function 'collect_cf':
../../../../../servers/slapd/overlays/collect.c:208:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/collect.c:208:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/collect.c:228:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/collect.c:228:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/collect.c:246:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^
../../../../../servers/slapd/overlays/collect.c:246:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/collect.c: In function 'collect_response':
../../../../../servers/slapd/overlays/collect.c:366:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c  -fPIC -DPIC -o .libs/operational.o
../../../../../servers/slapd/back-sql/operational.c: In function 'backsql_operational':
../../../../../servers/slapd/back-sql/operational.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/operational.c:123:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:168:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
   ^
../../../../../servers/slapd/back-sql/operational.c:168:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:190:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^
../../../../../servers/slapd/back-sql/operational.c:190:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:207:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^
../../../../../servers/slapd/back-sql/operational.c:207:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:222:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^
../../../../../servers/slapd/back-sql/operational.c:222:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:237:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^
../../../../../servers/slapd/back-sql/operational.c:237:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/operational.c:246:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0);
  ^
../../../../../servers/slapd/back-sql/operational.c:246:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c  -fPIC -DPIC -o .libs/entry-id.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c  -fPIC -DPIC -o .libs/constraint.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c  -fPIC -DPIC -o .libs/schema-map.o
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen':
../../../../../servers/slapd/overlays/constraint.c:360:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
       ^
../../../../../servers/slapd/overlays/constraint.c:360:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_dn2id':
../../../../../servers/slapd/back-sql/entry-id.c:186:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): id_query \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/entry-id.c:186:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, 
   ^
../../../../../servers/slapd/back-sql/entry-id.c:190:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:202:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/entry-id.c:202:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:223:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:223:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:232:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/entry-id.c:232:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:528:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^
../../../../../servers/slapd/overlays/constraint.c:528:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:246:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:246:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_uri_cb':
../../../../../servers/slapd/overlays/constraint.c:555:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n",
   ^
../../../../../servers/slapd/overlays/constraint.c:555:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/entry-id.c:274:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_violation':
../../../../../servers/slapd/overlays/constraint.c:654:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/constraint.c:654:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:370:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/overlays/constraint.c:662:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, 
    ^
../../../../../servers/slapd/back-sql/entry-id.c:370:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:662:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:668:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, 
    ^
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_count_children':
../../../../../servers/slapd/back-sql/entry-id.c:397:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", 
  ^
../../../../../servers/slapd/overlays/constraint.c:668:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:397:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:410:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/entry-id.c:410:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:414:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, 
   ^
../../../../../servers/slapd/back-sql/entry-id.c:414:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_add':
../../../../../servers/slapd/back-sql/entry-id.c:425:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:425:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:801:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, 
    ^
../../../../../servers/slapd/overlays/constraint.c:801:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:435:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:435:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:481:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n",
  ^
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_check_count_violation':
../../../../../servers/slapd/overlays/constraint.c:843:12: warning: unused variable 'b' [-Wunused-variable]
  BerVarray b = NULL;
            ^
../../../../../servers/slapd/back-sql/entry-id.c:481:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_update':
../../../../../servers/slapd/overlays/constraint.c:931:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0);
  ^
../../../../../servers/slapd/overlays/constraint.c:931:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_get_attr_vals':
../../../../../servers/slapd/back-sql/entry-id.c:561:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:561:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:966:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/constraint.c:966:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:571:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:571:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:579:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:579:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:594:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:594:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:602:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
  ^
../../../../../servers/slapd/back-sql/entry-id.c:602:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/constraint.c:978:12: warning: unused variable 'ce' [-Wunused-variable]
   unsigned ce = 0;
            ^
../../../../../servers/slapd/back-sql/entry-id.c:645:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 );
    ^
../../../../../servers/slapd/back-sql/entry-id.c:645:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:666:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:666:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:680:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:698:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:698:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:894:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/entry-id.c:894:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_id2entry':
../../../../../servers/slapd/back-sql/entry-id.c:918:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/entry-id.c:918:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:965:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:965:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:971:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
   ^
../../../../../servers/slapd/back-sql/entry-id.c:971:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:999:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
     ^
../../../../../servers/slapd/back-sql/entry-id.c:999:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/entry-id.c:1103:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/entry-id.c:1103:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_add_sysmaps':
../../../../../servers/slapd/back-sql/schema-map.c:271:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:271:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_oc_get_attr_mapping':
../../../../../servers/slapd/back-sql/schema-map.c:362:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-sql/schema-map.c:362:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:391:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
    ^
../../../../../servers/slapd/back-sql/schema-map.c:391:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:462:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:462:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:467:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:467:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:490:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): "
  ^
../../../../../servers/slapd/back-sql/schema-map.c:490:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_load_schema_map':
../../../../../servers/slapd/back-sql/schema-map.c:513:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:513:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:524:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists "
       ^
../../../../../servers/slapd/back-sql/schema-map.c:524:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:534:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/schema-map.c:534:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:539:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:539:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:548:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:548:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:581:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY,
      ^
../../../../../servers/slapd/back-sql/schema-map.c:581:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:613:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
    ^
../../../../../servers/slapd/back-sql/schema-map.c:613:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:620:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:620:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:628:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:628:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:646:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:646:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:680:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:680:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:686:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^
../../../../../servers/slapd/back-sql/schema-map.c:686:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:697:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "    create_proc=\"%s\"\n",
    ^
../../../../../servers/slapd/back-sql/schema-map.c:697:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:701:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "    create_keyval=\"%s\"\n",
    ^
../../../../../servers/slapd/back-sql/schema-map.c:701:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:705:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "    create_hint=\"%s\"\n", 
    ^
../../../../../servers/slapd/back-sql/schema-map.c:705:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:710:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "    delete_proc=\"%s\"\n", 
    ^
../../../../../servers/slapd/back-sql/schema-map.c:710:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:713:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "    expect_return: "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:713:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:723:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/schema-map.c:723:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:728:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:728:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:737:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^
../../../../../servers/slapd/back-sql/schema-map.c:737:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:757:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:757:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_free_attr':
../../../../../servers/slapd/back-sql/schema-map.c:964:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/schema-map.c:964:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:1000:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:1000:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_free_oc':
../../../../../servers/slapd/back-sql/schema-map.c:1008:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", 
  ^
../../../../../servers/slapd/back-sql/schema-map.c:1008:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:1024:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:1024:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_destroy_schema_map':
../../../../../servers/slapd/back-sql/schema-map.c:1030:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:1030:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/schema-map.c:1033:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/schema-map.c:1033:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c  -fPIC -DPIC -o .libs/sql-wrap.o
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_PrintErrors':
../../../../../servers/slapd/back-sql/sql-wrap.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:43:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_Prepare':
../../../../../servers/slapd/back-sql/sql-wrap.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): "
   ^
../../../../../servers/slapd/back-sql/sql-wrap.c:107:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_BindRowAsStrings_x':
../../../../../servers/slapd/back-sql/sql-wrap.c:202:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: "
    ^
../../../../../servers/slapd/back-sql/sql-wrap.c:202:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:214:6: warning: pointer targets in passing argument 7 of 'SQLDescribeCol' differ in signedness [-Wpointer-sign]
      &col_prec, &col_scale, &col_null );
      ^
In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177:0,
                 from ../../../../../servers/slapd/back-sql/proto-sql.h:77,
                 from ../../../../../servers/slapd/back-sql/sql-wrap.c:31:
/usr/include/sql.h:644:24: note: expected 'SQLUINTEGER *' but argument is of type 'SQLINTEGER *'
     SQLRETURN  SQL_API SQLDescribeCol(SQLHSTMT StatementHandle,
                        ^
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_close_db_handle':
../../../../../servers/slapd/back-sql/sql-wrap.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n",
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:315:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:329:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n",
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:329:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_init_db_env':
../../../../../servers/slapd/back-sql/sql-wrap.c:346:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:346:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:350:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n",
   ^
../../../../../servers/slapd/back-sql/sql-wrap.c:350:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:357:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:357:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_env':
../../../../../servers/slapd/back-sql/sql-wrap.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:365:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:375:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_open_db_handle':
../../../../../servers/slapd/back-sql/sql-wrap.c:392:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n",
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:392:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:397:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^
../../../../../servers/slapd/back-sql/sql-wrap.c:397:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:410:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^
../../../../../servers/slapd/back-sql/sql-wrap.c:410:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:443:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
    ^
../../../../../servers/slapd/back-sql/sql-wrap.c:443:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:450:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^
../../../../../servers/slapd/back-sql/sql-wrap.c:450:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:460:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n",
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:460:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_conn':
../../../../../servers/slapd/back-sql/sql-wrap.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:479:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:486:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:486:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_get_db_conn':
../../../../../servers/slapd/back-sql/sql-wrap.c:498:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:498:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/sql-wrap.c:534:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/sql-wrap.c:534:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c  -fPIC -DPIC -o .libs/dds.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c  -fPIC -DPIC -o .libs/deref.o
../../../../../servers/slapd/overlays/dds.c: In function 'dds_initialize':
../../../../../servers/slapd/overlays/dds.c:1910:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/overlays/dds.c:1910:5: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c
../../../../../servers/slapd/back-sql/modify.c: In function 'backsql_modify':
../../../../../servers/slapd/back-sql/modify.c:48:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/modify.c:48:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modify.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modify(): "
   ^
../../../../../servers/slapd/back-sql/modify.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modify.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_modify(): "
   ^
../../../../../servers/slapd/back-sql/modify.c:92:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modify.c:105:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_modify(): "
  ^
../../../../../servers/slapd/back-sql/modify.c:105:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modify.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/modify.c:152:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modify.c:210:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/modify.c:210:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c  -fPIC -DPIC -o .libs/util.o
../../../../../servers/slapd/overlays/deref.c: In function 'deref_db_init':
../../../../../servers/slapd/overlays/deref.c:534:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/deref.c:534:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c
../../../../../servers/slapd/back-sql/util.c: In function 'backsql_strcat_x':
../../../../../servers/slapd/back-sql/util.c:105:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "backsql_strcat(): "
     ^
../../../../../servers/slapd/back-sql/util.c:105:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/util.c: In function 'backsql_strfcat_x':
../../../../../servers/slapd/back-sql/util.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): "
     ^
../../../../../servers/slapd/back-sql/util.c:212:5: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_modify_delete_all_values':
../../../../../servers/slapd/back-sql/add.c:71:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/add.c:71:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/add.c:86:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:100:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/add.c:100:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:115:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/add.c:115:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:145:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:145:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:164:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:164:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:181:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:181:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/add.c:194:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:208:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:208:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:231:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:231:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_modify_internal':
../../../../../servers/slapd/back-sql/add.c:276:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): "
  ^
../../../../../servers/slapd/back-sql/add.c:276:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:312:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^
../../../../../servers/slapd/back-sql/add.c:312:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:329:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^
../../../../../servers/slapd/back-sql/add.c:329:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:334:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:334:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:353:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:353:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:365:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:365:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:395:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:395:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:411:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^
../../../../../servers/slapd/back-sql/add.c:411:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:431:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:431:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:447:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE,
       ^
../../../../../servers/slapd/back-sql/add.c:447:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:464:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:464:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:477:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:477:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:490:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:490:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:513:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:513:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:547:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:547:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:564:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:564:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:573:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^
../../../../../servers/slapd/back-sql/add.c:573:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:590:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:590:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:606:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE,
       ^
../../../../../servers/slapd/back-sql/add.c:606:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:623:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:623:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:636:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:649:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:649:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:662:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:662:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:672:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/back-sql/add.c:672:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:699:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^
../../../../../servers/slapd/back-sql/add.c:699:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_add_attr':
../../../../../servers/slapd/back-sql/add.c:807:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/back-sql/add.c:807:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:828:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/add.c:828:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:849:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/add.c:849:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_add':
../../../../../servers/slapd/back-sql/add.c:947:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n",
  ^
../../../../../servers/slapd/back-sql/add.c:947:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:957:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:957:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:970:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:970:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:998:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:998:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1025:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1025:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1036:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1036:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1048:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1048:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1072:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1072:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1089:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1089:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1100:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1100:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1164:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:1164:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1187:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
    ^
../../../../../servers/slapd/back-sql/add.c:1187:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1194:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
    ^
../../../../../servers/slapd/back-sql/add.c:1194:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1202:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): executing \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/add.c:1202:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1206:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1206:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1250:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:1250:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1261:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:1261:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1298:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/add.c:1298:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1312:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
  ^
../../../../../servers/slapd/back-sql/add.c:1312:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1326:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1326:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1342:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1342:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1359:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1359:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1376:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1376:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1399:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(): %s\n", buf, 0, 0 );
   ^
../../../../../servers/slapd/back-sql/add.c:1399:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1404:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/add.c:1404:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/add.c:1422:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(): "
   ^
../../../../../servers/slapd/back-sql/add.c:1422:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
../../../../../servers/slapd/back-sql/delete.c: In function 'backsql_delete_int':
../../../../../servers/slapd/back-sql/delete.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:106:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/back-sql/delete.c:122:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:139:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:158:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:181:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:219:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:219:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:234:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:234:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:248:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/delete.c:248:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:265:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:265:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c: In function 'backsql_delete':
../../../../../servers/slapd/back-sql/delete.c:414:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/delete.c:414:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:419:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:419:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:482:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:482:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:504:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:504:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:519:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^
../../../../../servers/slapd/back-sql/delete.c:519:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:542:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
    ^
../../../../../servers/slapd/back-sql/delete.c:542:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:556:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
    ^
../../../../../servers/slapd/back-sql/delete.c:556:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/delete.c:616:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/delete.c:616:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c: In function 'backsql_modrdn':
../../../../../servers/slapd/back-sql/modrdn.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:61:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:97:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:110:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-sql/modrdn.c:110:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:124:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:124:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:138:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   no access to entry\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sql/modrdn.c:138:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:150:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:170:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/back-sql/modrdn.c:170:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:175:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:175:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:185:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   no access to parent\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/back-sql/modrdn.c:185:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:197:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
    ^
../../../../../servers/slapd/back-sql/modrdn.c:197:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
    ^
../../../../../servers/slapd/back-sql/modrdn.c:218:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:227:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:227:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:233:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
    ^
../../../../../servers/slapd/back-sql/modrdn.c:233:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:250:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:250:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:257:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:257:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:271:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): new entry dn is \"%s\"\n",
  ^
../../../../../servers/slapd/back-sql/modrdn.c:271:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(\"%s\"): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:287:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
  ^
../../../../../servers/slapd/back-sql/modrdn.c:287:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:292:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:292:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:306:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:306:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:322:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:322:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:338:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:338:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/back-sql/modrdn.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:370:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^
../../../../../servers/slapd/back-sql/modrdn.c:370:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:427:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
    ^
../../../../../servers/slapd/back-sql/modrdn.c:427:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:445:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(\"%s\"): "
    ^
../../../../../servers/slapd/back-sql/modrdn.c:445:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/back-sql/modrdn.c:525:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/back-sql/modrdn.c:525:2: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c  -fPIC -DPIC -o .libs/dyngroup.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c
../../../../../servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf':
../../../../../servers/slapd/overlays/dyngroup.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/dyngroup.c:98:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dyngroup.c:105:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/dyngroup.c:105:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c  -fPIC -DPIC -o .libs/api.o
../../../../../servers/slapd/overlays/dyngroup.c:86:4: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized]
    ch_free( ap );
    ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c  -fPIC -DPIC -o .libs/dynlist.o
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c  -fPIC -DPIC -o .libs/memberof.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c
../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_prepare_entry':
../../../../../servers/slapd/overlays/dynlist.c:435:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): "
    ^
../../../../../servers/slapd/overlays/dynlist.c:435:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_build_def_filter':
../../../../../servers/slapd/overlays/dynlist.c:839:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n",
   ^
../../../../../servers/slapd/overlays/dynlist.c:839:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c: In function 'dl_cfgen':
../../../../../servers/slapd/overlays/dynlist.c:1078:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1078:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1161:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/dynlist.c:1161:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1175:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1175:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1185:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1185:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1214:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^
../../../../../servers/slapd/overlays/dynlist.c:1214:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1227:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/dynlist.c:1227:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1256:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^
../../../../../servers/slapd/overlays/dynlist.c:1256:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1290:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^
../../../../../servers/slapd/overlays/dynlist.c:1290:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1305:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1305:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1316:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1316:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1327:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1327:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1338:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
../../../../../servers/slapd/overlays/dynlist.c:1338:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1361:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/dynlist.c:1361:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_db_open':
../../../../../servers/slapd/overlays/dynlist.c:1414:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
      ^
../../../../../servers/slapd/overlays/dynlist.c:1414:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1429:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
      ^
../../../../../servers/slapd/overlays/dynlist.c:1429:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1451:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
    ^
../../../../../servers/slapd/overlays/dynlist.c:1451:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/dynlist.c:1462:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
    ^
../../../../../servers/slapd/overlays/dynlist.c:1462:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_value_modify':
../../../../../servers/slapd/overlays/memberof.c:432:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s\n",
    ^
../../../../../servers/slapd/overlays/memberof.c:432:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c:474:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s\n",
    ^
../../../../../servers/slapd/overlays/memberof.c:474:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_op_add':
../../../../../servers/slapd/overlays/memberof.c:538:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): "
   ^
../../../../../servers/slapd/overlays/memberof.c:538:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_op_modify':
../../../../../servers/slapd/overlays/memberof.c:885:12: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
       int  rc;
            ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
../../../../../servers/slapd/overlays/memberof.c: In function 'mo_cf_gen':
../../../../../servers/slapd/overlays/memberof.c:1936:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/memberof.c:1936:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c:1955:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/memberof.c:1955:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c:1967:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/memberof.c:1967:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c:1985:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/memberof.c:1985:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c:1997:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^
../../../../../servers/slapd/overlays/memberof.c:1997:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_db_open':
../../../../../servers/slapd/overlays/memberof.c:2049:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/memberof.c:2049:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_initialize':
../../../../../servers/slapd/overlays/memberof.c:2131:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/memberof.c:2131:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_cf_default':
../../../../../servers/slapd/overlays/ppolicy.c:262:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/ppolicy.c:262:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/ppolicy.c:266:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:277:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/ppolicy.c:277:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/ppolicy.c:288:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_get':
../../../../../servers/slapd/overlays/ppolicy.c:481:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:481:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:551:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/overlays/ppolicy.c:551:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'check_password_quality':
../../../../../servers/slapd/overlays/ppolicy.c:646:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:646:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:661:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_ANY,
     ^
../../../../../servers/slapd/overlays/ppolicy.c:661:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_bind_response':
../../../../../servers/slapd/overlays/ppolicy.c:1080:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/ppolicy.c:1080:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:1135:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:1135:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_restrict':
../../../../../servers/slapd/overlays/ppolicy.c:1306:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/ppolicy.c:1306:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_modify':
../../../../../servers/slapd/overlays/ppolicy.c:1754:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:1754:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:1841:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/ppolicy.c:1841:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:1878:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:1878:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:2115:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/overlays/ppolicy.c:2115:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_db_init':
../../../../../servers/slapd/overlays/ppolicy.c:2258:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
    ^
../../../../../servers/slapd/overlays/ppolicy.c:2258:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:2275:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
      ^
../../../../../servers/slapd/overlays/ppolicy.c:2275:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_db_destroy':
../../../../../servers/slapd/overlays/ppolicy.c:2351:1: warning: no return statement in function returning non-void [-Wreturn-type]
 }
 ^
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_initialize':
../../../../../servers/slapd/overlays/ppolicy.c:2367:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/ppolicy.c:2367:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/ppolicy.c:2382:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 );
   ^
../../../../../servers/slapd/overlays/ppolicy.c:2382:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: link: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -lodbc  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.10.3" "back_sql-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.10.3" "back_sql.so")
libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-sql'
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c  -fPIC -DPIC -o .libs/pcache.o
../../../../../servers/slapd/overlays/pcache.c: In function 'add_query_on_top':
../../../../../servers/slapd/overlays/pcache.c:1049:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Base of added query = %s\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1049:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'query_containment':
../../../../../servers/slapd/overlays/pcache.c:1445:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "Lock QC index = %p\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:1445:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1524:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:1524:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'add_query':
../../../../../servers/slapd/overlays/pcache.c:1596:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Added query expires at %ld (%s)\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1596:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1611:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Lock AQ index = %p\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1611:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1647:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1647:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1656:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Unlock AQ index = %p \n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1656:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'cache_replacement':
../../../../../servers/slapd/overlays/pcache.c:1709:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( pcache_debug,
    ^
../../../../../servers/slapd/overlays/pcache.c:1709:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1727:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( pcache_debug,
    ^
../../../../../servers/slapd/overlays/pcache.c:1727:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1743:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 );
  ^
../../../../../servers/slapd/overlays/pcache.c:1743:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1746:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:1746:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1748:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 );
  ^
../../../../../servers/slapd/overlays/pcache.c:1748:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'remove_query_data':
../../../../../servers/slapd/overlays/pcache.c:1833:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n",
    ^
../../../../../servers/slapd/overlays/pcache.c:1833:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:1857:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( pcache_debug,
    ^
../../../../../servers/slapd/overlays/pcache.c:1857:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'remove_query_and_data':
../../../../../servers/slapd/overlays/pcache.c:2018:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:2018:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:2022:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:2022:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:2028:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:2028:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:2032:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:2032:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'cache_entries':
../../../../../servers/slapd/overlays/pcache.c:2314:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "UUID for query being added = %s\n",
  ^
../../../../../servers/slapd/overlays/pcache.c:2314:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:2328:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:2328:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_cleanup':
../../../../../servers/slapd/overlays/pcache.c:2395:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "STORED QUERIES = %lu\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:2395:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_response':
../../../../../servers/slapd/overlays/pcache.c:2464:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:2464:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pc_setpw':
../../../../../servers/slapd/overlays/pcache.c:2584:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( pcache_debug, "pc_setpw: hash failed %s\n",
    ^
../../../../../servers/slapd/overlays/pcache.c:2584:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:2613:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:2613:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pc_bind_search':
../../../../../servers/slapd/overlays/pcache.c:2723:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "pc_bind_search: cache is stale, "
     ^
../../../../../servers/slapd/overlays/pcache.c:2723:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_bind':
../../../../../servers/slapd/overlays/pcache.c:2913:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:2913:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_search':
../../../../../servers/slapd/overlays/pcache.c:3024:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "query template of incoming query = %s\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:3024:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3042:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "Entering QC, querystr = %s\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:3042:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3062:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:3062:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3106:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 );
  ^
../../../../../servers/slapd/overlays/pcache.c:3106:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3121:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:3121:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3168:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "QUERY NOT CACHEABLE\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:3168:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check':
../../../../../servers/slapd/overlays/pcache.c:3564:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "Lock CR index = %p\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:3564:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3570:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
      ^
../../../../../servers/slapd/overlays/pcache.c:3570:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3572:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( pcache_debug, "Unlock CR index = %p\n",
      ^
../../../../../servers/slapd/overlays/pcache.c:3572:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3586:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:3586:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3591:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "STORED QUERIES = %lu\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:3591:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3594:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug,
     ^
../../../../../servers/slapd/overlays/pcache.c:3594:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pc_cf_gen':
../../../../../servers/slapd/overlays/pcache.c:3959:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3959:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3966:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3966:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3971:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3971:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3976:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3976:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3982:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3982:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3989:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3989:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:3994:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:3994:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4001:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4001:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4006:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4006:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4011:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4011:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4018:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4018:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4023:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:4023:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4032:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4032:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4038:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4038:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4045:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4045:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4053:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4053:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4103:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^
../../../../../servers/slapd/overlays/pcache.c:4103:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4123:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
       ^
../../../../../servers/slapd/overlays/pcache.c:4123:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4143:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4143:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4150:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4150:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4156:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4156:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4164:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4164:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4174:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4174:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4189:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4189:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4205:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4205:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4216:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4216:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4227:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4227:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4237:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "Template:\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:4237:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4238:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "  query template: %s\n",
   ^
../../../../../servers/slapd/overlays/pcache.c:4238:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4244:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug, "  attributes: \n", 0, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:4244:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4247:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( pcache_debug, "\t%s\n",
     ^
../../../../../servers/slapd/overlays/pcache.c:4247:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4254:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4254:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4260:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4260:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4268:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4268:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4279:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4279:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4292:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4292:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4303:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4303:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4316:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4316:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4327:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4327:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4363:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4363:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4389:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4389:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4396:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4396:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4411:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4411:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4427:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4427:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4454:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4454:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2':
../../../../../servers/slapd/overlays/pcache.c:4606:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "pcache_db_open(): "
    ^
../../../../../servers/slapd/overlays/pcache.c:4606:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open':
../../../../../servers/slapd/overlays/pcache.c:4715:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4715:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4719:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 );
     ^
../../../../../servers/slapd/overlays/pcache.c:4719:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4724:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 );
    ^
../../../../../servers/slapd/overlays/pcache.c:4724:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4730:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:4730:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4731:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:4731:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:4732:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 );
   ^
../../../../../servers/slapd/overlays/pcache.c:4732:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_close':
../../../../../servers/slapd/overlays/pcache.c:4853:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( pcache_debug,
   ^
../../../../../servers/slapd/overlays/pcache.c:4853:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_initialize':
../../../../../servers/slapd/overlays/pcache.c:5709:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "pcache_initialize: "
    ^
../../../../../servers/slapd/overlays/pcache.c:5709:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:5719:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/pcache.c:5719:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/pcache.c:5729:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/pcache.c:5729:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c  -fPIC -DPIC -o .libs/refint.o
../../../../../servers/slapd/overlays/refint.c: In function 'refint_cf_gen':
../../../../../servers/slapd/overlays/refint.c:248:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^
../../../../../servers/slapd/overlays/refint.c:248:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c: In function 'refint_search_cb':
../../../../../servers/slapd/overlays/refint.c:408:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n",
  ^
../../../../../servers/slapd/overlays/refint.c:408:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c: In function 'refint_repair':
../../../../../servers/slapd/overlays/refint.c:546:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/refint.c:546:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c:554:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/refint.c:554:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c:583:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/refint.c:583:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c:685:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/refint.c:685:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c: In function 'refint_response':
../../../../../servers/slapd/overlays/refint.c:898:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/refint.c:898:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c:914:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/overlays/refint.c:914:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c:920:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/refint.c:920:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/refint.c: In function 'refint_initialize':
../../../../../servers/slapd/overlays/refint.c:990:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "refint_initialize: "
   ^
../../../../../servers/slapd/overlays/refint.c:990:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c  -fPIC -DPIC -o .libs/retcode.o
../../../../../servers/slapd/overlays/retcode.c: In function 'rc_cf_gen':
../../../../../servers/slapd/overlays/retcode.c:951:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^
../../../../../servers/slapd/overlays/retcode.c:951:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:963:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^
../../../../../servers/slapd/overlays/retcode.c:963:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:972:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^
../../../../../servers/slapd/overlays/retcode.c:972:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:983:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
     ^
../../../../../servers/slapd/overlays/retcode.c:983:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1003:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^
../../../../../servers/slapd/overlays/retcode.c:1003:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1066:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
        ^
../../../../../servers/slapd/overlays/retcode.c:1066:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1079:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1079:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1092:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1092:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1101:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1101:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1114:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1114:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1125:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1125:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1146:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1155:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1155:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1167:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1167:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1181:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
        ^
../../../../../servers/slapd/overlays/retcode.c:1181:8: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1208:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^
../../../../../servers/slapd/overlays/retcode.c:1208:7: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1217:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
      ^
../../../../../servers/slapd/overlays/retcode.c:1217:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c: In function 'retcode_initialize':
../../../../../servers/slapd/overlays/retcode.c:1516:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/retcode.c:1516:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/retcode.c:1527:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/retcode.c:1527:4: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c  -fPIC -DPIC -o .libs/rwm.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c  -fPIC -DPIC -o .libs/rwmconf.o
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_op_add':
../../../../../servers/slapd/overlays/rwm.c:274:5: warning: variable 'i' set but not used [-Wunused-but-set-variable]
     i;
     ^
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_suffixmassage_config':
../../../../../servers/slapd/overlays/rwm.c:1669:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^
../../../../../servers/slapd/overlays/rwm.c:1669:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwm.c:1685:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is"
    ^
../../../../../servers/slapd/overlays/rwm.c:1685:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_db_config':
../../../../../servers/slapd/overlays/rwm.c:1817:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/rwm.c:1817:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwm.c:1831:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/rwm.c:1831:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwm.c:1849:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/rwm.c:1849:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c: In function 'rwm_map_config':
../../../../../servers/slapd/overlays/rwmconf.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/rwmconf.c:53:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is "
   ^
../../../../../servers/slapd/overlays/rwmconf.c:67:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:101:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/rwmconf.c:101:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/rwmconf.c:110:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:191:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
      ^
../../../../../servers/slapd/overlays/rwmconf.c:191:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:215:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
     ^
../../../../../servers/slapd/overlays/rwmconf.c:215:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/rwmconf.c:226:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/rwmconf.c:226:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c  -fPIC -DPIC -o .libs/rwmdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c  -fPIC -DPIC -o .libs/rwmmap.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c
../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check':
../../../../../servers/slapd/overlays/pcache.c:3607:28: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized]
    } else if ( !templ->ttr && query->expiry_time > ttl ) {
                            ^
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c  -fPIC -DPIC -o .libs/seqmod.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c  -fPIC -DPIC -o .libs/sssvlv.o
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2':
../../../../../servers/slapd/overlays/pcache.c:801:20: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized]
    cq->expiry_time = expiry_time;
                    ^
../../../../../servers/slapd/overlays/pcache.c:604:10: note: 'expiry_time' was declared here
  time_t  expiry_time;
          ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c
../../../../../servers/slapd/overlays/sssvlv.c: In function 'select_value':
../../../../../servers/slapd/overlays/sssvlv.c:155:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n",
  ^
../../../../../servers/slapd/overlays/sssvlv.c:155:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c: In function 'get_ordering_rule':
../../../../../servers/slapd/overlays/sssvlv.c:980:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n",
    ^
../../../../../servers/slapd/overlays/sssvlv.c:980:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c:989:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/sssvlv.c:989:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c: In function 'build_key':
../../../../../servers/slapd/overlays/sssvlv.c:1073:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/sssvlv.c:1073:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c: In function 'sssvlv_db_init':
../../../../../servers/slapd/overlays/sssvlv.c:1307:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n",
    ^
../../../../../servers/slapd/overlays/sssvlv.c:1307:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c:1319:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n",
    ^
../../../../../servers/slapd/overlays/sssvlv.c:1319:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/sssvlv.c: In function 'sssvlv_initialize':
../../../../../servers/slapd/overlays/sssvlv.c:1397:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 );
   ^
../../../../../servers/slapd/overlays/sssvlv.c:1397:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c  -fPIC -DPIC -o .libs/syncprov.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c  -fPIC -DPIC -o .libs/translucent.o
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_state_ctrl':
../../../../../servers/slapd/overlays/syncprov.c:234:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/syncprov.c:234:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_done_ctrl':
../../../../../servers/slapd/overlays/syncprov.c:287:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/syncprov.c:287:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_sendinfo':
../../../../../servers/slapd/overlays/syncprov.c:344:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:344:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE,
   ^
../../../../../servers/slapd/overlays/syncprov.c:354:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'findbase_cb':
../../../../../servers/slapd/overlays/syncprov.c:417:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 );
   ^
../../../../../servers/slapd/overlays/syncprov.c:417:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findbase':
../../../../../servers/slapd/overlays/syncprov.c:436:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn':
../../../../../servers/slapd/overlays/syncprov.c:618:16: warning: variable 'srs' set but not used [-Wunused-but-set-variable]
  sync_control *srs = NULL;
                ^
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_sendresp':
../../../../../servers/slapd/overlays/syncprov.c:852:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n",
   ^
../../../../../servers/slapd/overlays/syncprov.c:852:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:855:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n",
   ^
../../../../../servers/slapd/overlays/syncprov.c:855:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_qtask':
../../../../../servers/slapd/overlays/syncprov.c:988:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_matchops':
../../../../../servers/slapd/overlays/syncprov.c:1248:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n",
    ^
../../../../../servers/slapd/overlays/syncprov.c:1248:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:1255:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n",
    ^
../../../../../servers/slapd/overlays/syncprov.c:1255:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_add_slog':
../../../../../servers/slapd/overlays/syncprov.c:1512:4: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
    while ( se = sl->sl_head ) {
    ^
../../../../../servers/slapd/overlays/syncprov.c:1569:11: warning: unused variable 'j' [-Wunused-variable]
    int i, j;
           ^
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_playlog':
../../../../../servers/slapd/overlays/syncprov.c:1631:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_SYNC, "srs csn %s\n",
  ^
../../../../../servers/slapd/overlays/syncprov.c:1631:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:1635:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 );
   ^
../../../../../servers/slapd/overlays/syncprov.c:1635:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:1644:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 );
    ^
../../../../../servers/slapd/overlays/syncprov.c:1644:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:1655:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 );
    ^
../../../../../servers/slapd/overlays/syncprov.c:1655:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:1707:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^
../../../../../servers/slapd/overlays/syncprov.c:1759:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 );
    ^
../../../../../servers/slapd/overlays/syncprov.c:1759:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_search_response':
../../../../../servers/slapd/overlays/syncprov.c:2289:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 );
    ^
../../../../../servers/slapd/overlays/syncprov.c:2289:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2302:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_SYNC,
     ^
../../../../../servers/slapd/overlays/syncprov.c:2302:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2363:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 );
    ^
../../../../../servers/slapd/overlays/syncprov.c:2363:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'sp_cf_gen':
../../../../../servers/slapd/overlays/syncprov.c:2953:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:2953:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2960:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:2960:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2967:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:2967:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2974:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:2974:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c:2987:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^
../../../../../servers/slapd/overlays/syncprov.c:2987:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_db_open':
../../../../../servers/slapd/overlays/syncprov.c:3050:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/syncprov.c:3050:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_db_init':
../../../../../servers/slapd/overlays/syncprov.c:3202:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/syncprov.c:3202:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_initialize':
../../../../../servers/slapd/overlays/syncprov.c:3393:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY,
   ^
../../../../../servers/slapd/overlays/syncprov.c:3393:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_ldadd':
../../../../../servers/slapd/overlays/translucent.c:131:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:131:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_cfadd':
../../../../../servers/slapd/overlays/translucent.c:157:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:157:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_cf_gen':
../../../../../servers/slapd/overlays/translucent.c:218:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../../servers/slapd/overlays/translucent.c:218:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'glue_parent':
../../../../../servers/slapd/overlays/translucent.c:247:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:247:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_add':
../../../../../servers/slapd/overlays/translucent.c:312:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:312:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_modrdn':
../../../../../servers/slapd/overlays/translucent.c:336:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:336:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_delete':
../../../../../servers/slapd/overlays/translucent.c:362:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:362:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_modify':
../../../../../servers/slapd/overlays/translucent.c:404:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:404:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:447:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/translucent.c:447:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:468:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE,
     ^
../../../../../servers/slapd/overlays/translucent.c:468:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:522:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:522:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:528:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug(LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/translucent.c:528:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_exop':
../../../../../servers/slapd/overlays/translucent.c:730:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:730:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_search_cb':
../../../../../servers/slapd/overlays/translucent.c:794:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:794:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_search':
../../../../../servers/slapd/overlays/translucent.c:1076:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:1076:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind':
../../../../../servers/slapd/overlays/translucent.c:1185:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:1185:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_connection_destroy':
../../../../../servers/slapd/overlays/translucent.c:1227:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1227:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_config':
../../../../../servers/slapd/overlays/translucent.c:1252:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n",
  ^
../../../../../servers/slapd/overlays/translucent.c:1252:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_init':
../../../../../servers/slapd/overlays/translucent.c:1272:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1272:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:1281:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/translucent.c:1281:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_open':
../../../../../servers/slapd/overlays/translucent.c:1301:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1301:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c:1314:2: warning: too many arguments for format [-Wformat-extra-args]
  if(rc) Debug(LDAP_DEBUG_TRACE,
  ^
../../../../../servers/slapd/overlays/translucent.c:1314:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_close':
../../../../../servers/slapd/overlays/translucent.c:1333:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1333:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_destroy':
../../../../../servers/slapd/overlays/translucent.c:1356:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1356:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_initialize':
../../../../../servers/slapd/overlays/translucent.c:1385:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/translucent.c:1385:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind':
../../../../../servers/slapd/overlays/translucent.c:1207:18: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized]
   op->o_callback = save_cb;
                  ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c  -fPIC -DPIC -o .libs/unique.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c
../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain_uri':
../../../../../servers/slapd/overlays/unique.c:213:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:213:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:229:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
../../../../../servers/slapd/overlays/unique.c:229:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:290:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../../servers/slapd/overlays/unique.c:290:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain':
../../../../../servers/slapd/overlays/unique.c:337:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n",
  ^
../../../../../servers/slapd/overlays/unique.c:337:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../../servers/slapd/overlays/unique.c:387:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:333:6: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable]
  int uri_err = 0;
      ^
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_base':
../../../../../servers/slapd/overlays/unique.c:438:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:438:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:446:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:446:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:455:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:455:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_attrs':
../../../../../servers/slapd/overlays/unique.c:551:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:551:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:562:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:562:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:624:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^
../../../../../servers/slapd/overlays/unique.c:624:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_strict':
../../../../../servers/slapd/overlays/unique.c:672:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:672:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_uri':
../../../../../servers/slapd/overlays/unique.c:754:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^
../../../../../servers/slapd/overlays/unique.c:754:4: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_db_init':
../../../../../servers/slapd/overlays/unique.c:794:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/unique.c:794:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_db_destroy':
../../../../../servers/slapd/overlays/unique.c:811:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0);
  ^
../../../../../servers/slapd/overlays/unique.c:811:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'count_attr_cb':
../../../../../servers/slapd/overlays/unique.c:851:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n",
  ^
../../../../../servers/slapd/overlays/unique.c:851:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_search':
../../../../../servers/slapd/overlays/unique.c:969:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0);
  ^
../../../../../servers/slapd/overlays/unique.c:969:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:1009:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0);
  ^
../../../../../servers/slapd/overlays/unique.c:1009:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_add':
../../../../../servers/slapd/overlays/unique.c:1038:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n",
  ^
../../../../../servers/slapd/overlays/unique.c:1038:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:1044:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/unique.c:1044:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:1069:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE,
      ^
../../../../../servers/slapd/overlays/unique.c:1069:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_modify':
../../../../../servers/slapd/overlays/unique.c:1166:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n",
  ^
../../../../../servers/slapd/overlays/unique.c:1166:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:1172:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/unique.c:1172:3: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c: In function 'unique_modrdn':
../../../../../servers/slapd/overlays/unique.c:1287:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n",
  ^
../../../../../servers/slapd/overlays/unique.c:1287:2: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/unique.c:1293:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0);
   ^
../../../../../servers/slapd/overlays/unique.c:1293:3: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c  -fPIC -DPIC -o .libs/valsort.o
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn':
../../../../../servers/slapd/overlays/syncprov.c:621:6: warning: 'maxid' may be used uninitialized in this function [-Wmaybe-uninitialized]
  int maxid;
      ^
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_response':
../../../../../servers/slapd/overlays/valsort.c:315:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s "
      ^
../../../../../servers/slapd/overlays/valsort.c:315:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c:322:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug(LDAP_DEBUG_TRACE, "weights misformatted "
      ^
../../../../../servers/slapd/overlays/valsort.c:322:6: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_add':
../../../../../servers/slapd/overlays/valsort.c:409:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
     ^
../../../../../servers/slapd/overlays/valsort.c:409:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c:417:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
     ^
../../../../../servers/slapd/overlays/valsort.c:417:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_modify':
../../../../../servers/slapd/overlays/valsort.c:456:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
     ^
../../../../../servers/slapd/overlays/valsort.c:456:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
     ^
../../../../../servers/slapd/overlays/valsort.c:464:5: warning: too many arguments for format [-Wformat-extra-args]
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_initialize':
../../../../../servers/slapd/overlays/valsort.c:562:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 );
   ^
../../../../../servers/slapd/overlays/valsort.c:562:3: warning: too many arguments for format [-Wformat-extra-args]
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_search':
../../../../../servers/slapd/overlays/syncprov.c:2643:9: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized]
      if ( minsid < sl->sl_sids[i] ) {
         ^
libtool: link: cc -shared  -fPIC -DPIC  .libs/accesslog.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.3" "accesslog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.3" "accesslog.so")
libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/auditlog.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.3" "auditlog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.3" "auditlog.so")
libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/collect.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.3" "collect-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.3" "collect.so")
libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/constraint.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.3" "constraint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.3" "constraint.so")
libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/dds.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.3" "dds-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.3" "dds.so")
libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/deref.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.3
libtool: link: cc -shared  -fPIC -DPIC  .libs/dyngroup.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.3" "deref-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.3" "deref.so")
libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.3" "dyngroup-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.3" "dyngroup.so")
libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl
libtool: link: cc -shared  -fPIC -DPIC  .libs/dynlist.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.3" "dynlist-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.3" "dynlist.so")
libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/memberof.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.3
libtool: link: cc -shared  -fPIC -DPIC  .libs/ppolicy.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/arm-linux-gnueabihf/libltdl.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.3" "memberof-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.3" "memberof.so")
libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.3" "ppolicy-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.3" "ppolicy.so")
libtool: link: cc -shared  -fPIC -DPIC  .libs/pcache.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.3
libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.3" "pcache-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.3" "pcache.so")
libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/refint.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.3
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/retcode.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.3" "refint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.3" "refint.so")
libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.3" "retcode-2.4.so.2")
libtool: link: cc -shared  -fPIC -DPIC  .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.3" "retcode.so")
libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.3" "rwm-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.3" "rwm.so")
libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/seqmod.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.3" "seqmod-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.3" "seqmod.so")
libtool: link: cc -shared  -fPIC -DPIC  .libs/sssvlv.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.3
libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.3" "sssvlv-2.4.so.2")
libtool: link: cc -shared  -fPIC -DPIC  .libs/syncprov.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.3" "sssvlv.so")
libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.3" "syncprov-2.4.so.2")
libtool: link: cc -shared  -fPIC -DPIC  .libs/translucent.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.3" "syncprov.so")
libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" )
libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.3" "translucent-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.3" "translucent.so")
libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" )
libtool: link: cc -shared  -fPIC -DPIC  .libs/unique.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.3
libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.3" "unique-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.3" "unique.so")
libtool: link: cc -shared  -fPIC -DPIC  .libs/valsort.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.3
libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" )
libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.3" "valsort-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.3" "valsort.so")
libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays'
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/progs'
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-common.o ../../../../tests/progs/slapd-common.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-search.o ../../../../tests/progs/slapd-search.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-read.o ../../../../tests/progs/slapd-read.c
../../../../tests/progs/slapd-tester.c: In function 'get_search_filters':
../../../../tests/progs/slapd-tester.c:965:8: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable]
    int got_URL = 0;
        ^
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c
cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -D_FORTIFY_SOURCE=2   -D_FORTIFY_SOURCE=2  -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c
../../../../tests/progs/slapd-mtread.c: In function 'do_conn':
../../../../tests/progs/slapd-mtread.c:578:8: warning: unused variable 'i' [-Wunused-variable]
  int   i = 0, do_retry = maxretries;
        ^
../../../../tests/progs/slapd-mtread.c: In function 'do_random2':
../../../../tests/progs/slapd-mtread.c:714:28: warning: unused variable 'e' [-Wunused-variable]
  LDAPMessage *res = NULL, *e = NULL;
                            ^
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link cc  -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -fPIE -pie -Wl,-z,relro -Wl,-z,now   -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o  ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/progs'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man1'
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/09/20%' \
			../../../../../doc/man/man1/$page \
		| (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man3'
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/09/20%' \
			../../../../../doc/man/man3/$page \
		| (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man5'
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/09/20%' \
			../../../../../doc/man/man5/$page \
		| (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man8'
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/09/20%' \
			../../../../../doc/man/man8/$page \
		| (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc'
 
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build'
/usr/bin/make -C contrib/slapd-modules/smbk5pwd
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/smbk5pwd'
../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal  -c smbk5pwd.c
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c  -fPIC -DPIC -o .libs/smbk5pwd.o
smbk5pwd.c: In function 'lmhash':
smbk5pwd.c:206:21: warning: passing argument 2 of 'nettle_des_set_key' from incompatible pointer type
  des_set_key( &ctx, &key );
                     ^
In file included from smbk5pwd.c:69:0:
/usr/include/nettle/des.h:67:1: note: expected 'const uint8_t *' but argument is of type 'unsigned char (*)[8]'
 des_set_key(struct des_ctx *ctx, const uint8_t *key);
 ^
smbk5pwd.c:207:34: warning: passing argument 3 of 'nettle_des_encrypt' from incompatible pointer type
  des_encrypt( &ctx, sizeof(key), &hbuf[0], &StdText );
                                  ^
In file included from smbk5pwd.c:69:0:
/usr/include/nettle/des.h:70:1: note: expected 'uint8_t *' but argument is of type 'unsigned char (*)[8]'
 des_encrypt(const struct des_ctx *ctx,
 ^
smbk5pwd.c:207:44: warning: passing argument 4 of 'nettle_des_encrypt' from incompatible pointer type
  des_encrypt( &ctx, sizeof(key), &hbuf[0], &StdText );
                                            ^
In file included from smbk5pwd.c:69:0:
/usr/include/nettle/des.h:70:1: note: expected 'const uint8_t *' but argument is of type 'unsigned char (*)[8]'
 des_encrypt(const struct des_ctx *ctx,
 ^
smbk5pwd.c:210:21: warning: passing argument 2 of 'nettle_des_set_key' from incompatible pointer type
  des_set_key( &ctx, &key );
                     ^
In file included from smbk5pwd.c:69:0:
/usr/include/nettle/des.h:67:1: note: expected 'const uint8_t *' but argument is of type 'unsigned char (*)[8]'
 des_set_key(struct des_ctx *ctx, const uint8_t *key);
 ^
smbk5pwd.c:211:34: warning: passing argument 3 of 'nettle_des_encrypt' from incompatible pointer type
  des_encrypt( &ctx, sizeof(key), &hbuf[1], &StdText );
                                  ^
In file included from smbk5pwd.c:69:0:
/usr/include/nettle/des.h:70:1: note: expected 'uint8_t *' but argument is of type 'unsigned char (*)[8]'
 des_encrypt(const struct des_ctx *ctx,
 ^
smbk5pwd.c:211:44: warning: passing argument 4 of 'nettle_des_encrypt' from incompatible pointer type
  des_encrypt( &ctx, sizeof(key), &hbuf[1], &StdText );
                                            ^
In file included from smbk5pwd.c:69:0:
/usr/include/nettle/des.h:70:1: note: expected 'const uint8_t *' but argument is of type 'unsigned char (*)[8]'
 des_encrypt(const struct des_ctx *ctx,
 ^
smbk5pwd.c: In function 'nthash':
smbk5pwd.c:249:36: warning: pointer targets in passing argument 3 of 'nettle_md4_update' differ in signedness [-Wpointer-sign]
  md4_update( &ctx, passwd->bv_len, passwd->bv_val );
                                    ^
In file included from smbk5pwd.c:70:0:
/usr/include/nettle/md4.h:59:1: note: expected 'const uint8_t *' but argument is of type 'char *'
 md4_update(struct md4_ctx *ctx,
 ^
smbk5pwd.c: In function 'smbk5pwd_exop_passwd':
smbk5pwd.c:461:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: "
    ^
smbk5pwd.c:461:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c: In function 'smbk5pwd_cf_func':
smbk5pwd.c:915:14: warning: variable 'db' set but not used [-Wunused-but-set-variable]
    BackendDB db = *c->be;
              ^
smbk5pwd.c: In function 'smbk5pwd_modules_init':
smbk5pwd.c:983:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^
smbk5pwd.c:983:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c:1007:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^
smbk5pwd.c:1007:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c:1014:3: warning: implicit declaration of function 'kadm5_s_init_with_password_ctx' [-Wimplicit-function-declaration]
   ret = kadm5_s_init_with_password_ctx( context,
   ^
smbk5pwd.c:1021:4: warning: 'krb5_get_error_string' is deprecated (declared at /usr/include/heimdal/krb5-protos.h:4185) [-Wdeprecated-declarations]
    err_str = krb5_get_error_string( context );
    ^
smbk5pwd.c:1023:5: warning: 'krb5_get_err_text' is deprecated (declared at /usr/include/heimdal/krb5-protos.h:4149) [-Wdeprecated-declarations]
     err_msg = (char *)krb5_get_err_text( context, ret );
     ^
smbk5pwd.c:1024:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^
smbk5pwd.c:1024:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c:1028:5: warning: 'krb5_free_error_string' is deprecated (declared at /usr/include/heimdal/krb5-protos.h:3719) [-Wdeprecated-declarations]
     krb5_free_error_string( context, err_str );
     ^
smbk5pwd.c:1044:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^
smbk5pwd.c:1044:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c:1073:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^
smbk5pwd.c:1073:4: warning: too many arguments for format [-Wformat-extra-args]
smbk5pwd.c:968:2: warning: variable 'dummy_ad' set but not used [-Wunused-but-set-variable]
  dummy_ad;
  ^
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -fPIE -o smbk5pwd.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -lnettle
libtool: link: cc -shared  -fPIC -DPIC  .libs/smbk5pwd.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so -lnettle  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so.0")
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so")
libtool: link: ar cru .libs/smbk5pwd.a  smbk5pwd.o
libtool: link: ranlib .libs/smbk5pwd.a
libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/smbk5pwd'
/usr/bin/make -C contrib/slapd-modules/autogroup
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/autogroup'
../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2  -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c  -fPIC -DPIC -o .libs/autogroup.o
autogroup.c: In function 'autogroup_add_member_to_group':
autogroup.c:117:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n",
  ^
autogroup.c:117:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_add_member_values_to_group':
autogroup.c:167:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n",
  ^
autogroup.c:167:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_delete_member_from_group':
autogroup.c:211:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n",
   ^
autogroup.c:211:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:218:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n",
   ^
autogroup.c:218:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_delete_member_values_from_group':
autogroup.c:271:9: warning: too many arguments for format [-Wformat-extra-args]
         Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n",
         ^
autogroup.c:271:9: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_member_search_cb':
autogroup.c:321:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n",
   ^
autogroup.c:321:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_member_search_modify_cb':
autogroup.c:377:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n",
   ^
autogroup.c:377:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_add_members_from_filter':
autogroup.c:448:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n",
  ^
autogroup.c:448:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_add_group':
autogroup.c:536:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0);
    ^
autogroup.c:536:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:543:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n",
  ^
autogroup.c:543:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:550:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0);
     ^
autogroup.c:550:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:576:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0);
   ^
autogroup.c:576:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:583:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0);
     ^
autogroup.c:583:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:599:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0);
     ^
autogroup.c:599:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:608:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0);
     ^
autogroup.c:608:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:621:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n",
      ^
autogroup.c:621:6: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:636:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n",
      ^
autogroup.c:636:6: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n",
    ^
autogroup.c:665:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_group_add_cb':
autogroup.c:700:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n",
   ^
autogroup.c:700:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_add_entry':
autogroup.c:784:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n", 
  ^
autogroup.c:784:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:782:8: warning: unused variable 'rc' [-Wunused-variable]
  int   rc = 0;
        ^
autogroup.c: In function 'autogroup_delete_group':
autogroup.c:833:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n", 
  ^
autogroup.c:833:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:873:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0);
  ^
autogroup.c:873:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_delete_entry':
autogroup.c:889:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^
autogroup.c:889:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:895:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^
autogroup.c:895:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:884:27: warning: variable 'age_prev' set but not used [-Wunused-but-set-variable]
  autogroup_entry_t *age, *age_prev, *age_next;
                           ^
autogroup.c: In function 'autogroup_response':
autogroup.c:1001:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0);
    ^
autogroup.c:1001:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1019:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0);
    ^
autogroup.c:1019:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1025:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0);
     ^
autogroup.c:1025:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1034:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0);
     ^
autogroup.c:1034:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1055:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0);
        ^
autogroup.c:1055:8: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1105:7: warning: too many arguments for format [-Wformat-extra-args]
       Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0);
       ^
autogroup.c:1105:7: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1200:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0);
    ^
autogroup.c:1200:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1206:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
     ^
autogroup.c:1206:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1215:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0);
     ^
autogroup.c:1215:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1245:10: warning: too many arguments for format [-Wformat-extra-args]
          Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n", 
          ^
autogroup.c:1245:10: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1300:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", 
      ^
autogroup.c:1300:6: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_modify_entry':
autogroup.c:1404:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^
autogroup.c:1404:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1409:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^
autogroup.c:1409:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1441:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0);
   ^
autogroup.c:1441:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1468:8: warning: too many arguments for format [-Wformat-extra-args]
        Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0);
        ^
autogroup.c:1468:8: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_modrdn_entry':
autogroup.c:1503:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^
autogroup.c:1503:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1508:3: warning: too many arguments for format [-Wformat-extra-args]
   Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^
autogroup.c:1508:3: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_build_def_filter':
autogroup.c:1542:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0);
  ^
autogroup.c:1542:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'ag_cfgen':
autogroup.c:1615:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0);
  ^
autogroup.c:1615:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1775:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1775:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1787:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1787:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1797:5: warning: too many arguments for format [-Wformat-extra-args]
     c->argv[ 2 ] );
     ^
autogroup.c:1797:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1798:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1798:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1809:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1809:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1823:5: warning: too many arguments for format [-Wformat-extra-args]
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^
autogroup.c:1823:5: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1840:6: warning: too many arguments for format [-Wformat-extra-args]
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^
autogroup.c:1840:6: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1874:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1874:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c:1886:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^
autogroup.c:1886:4: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_db_open':
autogroup.c:1925:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0);
  ^
autogroup.c:1925:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_db_close':
autogroup.c:1996:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0);
  ^
autogroup.c:1996:2: warning: too many arguments for format [-Wformat-extra-args]
autogroup.c: In function 'autogroup_db_destroy':
autogroup.c:2038:2: warning: too many arguments for format [-Wformat-extra-args]
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0);
  ^
autogroup.c:2038:2: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c -fPIE -o autogroup.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/autogroup.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0
libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0")
libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so")
libtool: link: ar cru .libs/autogroup.a  autogroup.o
libtool: link: ranlib .libs/autogroup.a
libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/autogroup'
/usr/bin/make -C contrib/slapd-modules/lastbind
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/lastbind'
../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c  -fPIC -DPIC -o .libs/lastbind.o
lastbind.c: In function 'lastbind_initialize':
lastbind.c:248:4: warning: too many arguments for format [-Wformat-extra-args]
    Debug( LDAP_DEBUG_ANY,
    ^
lastbind.c:248:4: warning: too many arguments for format [-Wformat-extra-args]
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c -fPIE -o lastbind.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/lastbind.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0
libtool: link: (cd ".libs" && rm -f "lastbind.so.0" && ln -s "lastbind.so.0.0.0" "lastbind.so.0")
libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind.so.0.0.0" "lastbind.so")
libtool: link: ar cru .libs/lastbind.a  lastbind.o
libtool: link: ranlib .libs/lastbind.a
libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/lastbind'
/usr/bin/make -C contrib/slapd-modules/passwd/sha2
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/passwd/sha2'
../../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2  -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c  -fPIC -DPIC -o .libs/slapd-sha2.o
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -fPIE -o slapd-sha2.o >/dev/null 2>&1
../../../../debian/build/libtool --mode=compile gcc -g -O2 -Wall -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2  -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c  -fPIC -DPIC -o .libs/sha2.o
sha2.c: In function 'SHA256_Final':
sha2.c:608:3: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing]
   *(sha2_word64*)&context->buffer[SHA256_SHORT_BLOCK_LENGTH] = context->bitcount;
   ^
sha2.c: In function 'SHA512_Last':
sha2.c:925:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing]
  *(sha2_word64*)&context->buffer[SHA512_SHORT_BLOCK_LENGTH] = context->bitcount[1];
  ^
sha2.c:926:2: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing]
  *(sha2_word64*)&context->buffer[SHA512_SHORT_BLOCK_LENGTH+8] = context->bitcount[0];
  ^
libtool: compile:  gcc -g -O2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -fPIE -o sha2.o >/dev/null 2>&1
../../../../debian/build/libtool --mode=link gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../debian/build/libraries/libldap_r/libldap_r.la ../../../../debian/build/libraries/liblber/liblber.la
libtool: link: cc -shared  -fPIC -DPIC  .libs/slapd-sha2.o .libs/sha2.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber/.libs ../../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../../debian/build/libraries/liblber/.libs/liblber.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0
libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0")
libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so")
libtool: link: ar cru .libs/pw-sha2.a  slapd-sha2.o sha2.o
libtool: link: ranlib .libs/pw-sha2.a
libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/passwd/sha2'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   dh_auto_test -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build'
cd tests; make test
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
Initiating LDAP tests for BDB...
Running ../../../tests/scripts/all for bdb...
>>>>> Executing all LDAP tests for bdb
>>>>> Starting test000-rootdse for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd  (May  2 2020 04:25:35)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for bdb.

>>>>> Starting test001-slapadd for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for bdb.

>>>>> Starting test002-populate for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for bdb.

>>>>> Starting test003-search for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for bdb.

>>>>> Starting test004-modify for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for bdb.

>>>>> Starting test005-modrdn for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for bdb.

>>>>> Starting test006-acls for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for bdb.

>>>>> Starting test008-concurrency for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=16936 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=16930 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=16940 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=16934 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=16939 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=16947 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=16933 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=16932 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=16937 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=16953 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
PID=16931 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=16944 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=16951 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=16941 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=16929 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=16935 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=16958 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=16956 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=16959 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=16938 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=16956 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=16936 - Read done (0).
PID=17323 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=16944 - Read done (0).
PID=17337 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=16959 - Read done (0).
PID=17351 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
  PID=16930 - Read done (0).
PID=17365 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=16932 - Modify done (0).
  PID=16934 - Bind done (0).
PID=17379 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=17393 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=16951 - Modify done (0).
PID=17407 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=16940 - Bind done (0).
PID=17421 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=16938 - Modify done (0).
PID=17435 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=17337 - Modify done (0).
PID=17449 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=17449 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=16956 - Bind done 1000 in 15.374912 seconds.
PID=17463 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=17365 - Bind done (0).
PID=17477 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=17407 - Bind done (0).
PID=17491 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=17393 - Read done (0).
PID=17505 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=17435 - Read done (0).
PID=17519 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=17449 - Bind done 1000 in 8.945647 seconds.
PID=17533 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=16947 - Modrdn done (0).
PID=17547 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=16939 - Add/Delete done (0).
PID=17561 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=17351 - Add/Delete done (0).
PID=17575 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=17575 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=16958 - Search done (0).
PID=17589 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=17477 - Read done (0).
PID=17603 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=16929 - Search done (0).
PID=17617 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=17491 - Bind done (0).
PID=17631 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=17519 - Read done (0).
PID=17645 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=17379 - Search done (0).
PID=17659 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=17533 - Bind done (0).
PID=17673 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=17421 - Search done (0).
PID=17687 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=17463 - Search done (0).
  PID=17561 - Read done (0).
PID=17701 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=17701 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
PID=17715 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17575 - Bind done 1000 in 11.000359 seconds.
PID=17729 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=17617 - Bind done (0).
PID=17743 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=17603 - Read done (0).
PID=17757 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=16935 - Search done (0).
PID=17771 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=16953 - Add/Delete done (0).
PID=17785 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=17645 - Read done (0).
PID=17799 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=16941 - Search done (0).
PID=17813 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=17659 - Bind done (0).
PID=17827 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=17827 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17323 - Modrdn done (0).
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
PID=17841 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17687 - Read done (0).
  PID=17505 - Search done (0).
PID=17855 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
PID=17869 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17729 - Read done (0).
PID=17883 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17743 - Bind done (0).
PID=17897 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17701: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17701 - Bind done 1000 in 12.590205 seconds.
PID=17911 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16933 - Add/Delete done (0).
PID=17925 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17771 - Read done (0).
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
PID=17939 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17785 - Bind done (0).
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
PID=17953 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17953 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17813 - Read done (0).
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
PID=17967 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16937 - Modrdn done (0).
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
PID=17981 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17631 - Search done (0).
PID=17995 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17757 - Search done (0).
PID=18009 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17673 - Search done (0).
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
PID=18023 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17799 - Search done (0).
PID=18037 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=17827: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17827 - Bind done 1000 in 16.473407 seconds.
  PID=17869 - Bind done (0).
  PID=17855 - Read done (0).
  PID=17715 - Search done (0).
  PID=17841 - Search done (0).
  PID=17897 - Read done (0).
  PID=17911 - Bind done (0).
  PID=17939 - Read done (0).
  PID=17953 - Bind done 1000 in 12.319640 seconds.
  PID=16931 - Modrdn done (0).
  PID=17981 - Read done (0).
  PID=17995 - Bind done (0).
  PID=18037 - Bind done (0).
  PID=18023 - Read done (0).
  PID=17547 - Search done (0).
  PID=17589 - Search done (0).
  PID=17883 - Search done (0).
  PID=17925 - Search done (0).
  PID=17967 - Search done (0).
  PID=18009 - Search done (0).
9.74user 15.40system 1:23.62elapsed 30%CPU (0avgtext+0avgdata 7148maxresident)k
0inputs+3552outputs (0major+228493minor)pagefaults 0swaps
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for bdb.

>>>>> Starting test009-referral for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for bdb.

>>>>> Starting test010-passwd for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for bdb.

>>>>> Starting test011-glue-slapadd for bdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for bdb.

>>>>> Starting test012-glue-populate for bdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for bdb.

>>>>> Starting test013-language for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for bdb.

>>>>> Starting test014-whoami for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for bdb.

>>>>> Starting test015-xsearch for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for bdb.

>>>>> Starting test016-subref for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for bdb.

>>>>> Starting test017-syncreplication-refresh for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for bdb.

>>>>> Starting test018-syncreplication-persist for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for bdb.

>>>>> Starting test019-syncreplication-cascade for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=20648) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=20695) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=20728) is running...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=20761) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=20794) is running...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=20827) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for bdb.

>>>>> Starting test020-proxycache for bdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for bdb.

>>>>> Starting test021-certificate for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for bdb.

>>>>> Starting test022-ppolicy for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for bdb.

>>>>> Starting test023-refint for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
>>>>> Test succeeded
>>>>> test023-refint completed OK for bdb.

>>>>> Starting test024-unique for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for bdb.

>>>>> Starting test025-limits for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for bdb.

>>>>> Starting test026-dn for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for bdb.

>>>>> Starting test027-emptydn for bdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for bdb.

>>>>> Starting test028-idassert for bdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Checking another DB's rootdn can't assert identity from another DB...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for bdb.

>>>>> Starting test029-ldapglue for bdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for bdb.

>>>>> Starting test030-relay for bdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for bdb.

>>>>> Starting test031-component-filter for bdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for bdb.

>>>>> Starting test032-chain for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for bdb.

>>>>> Starting test033-glue-syncrepl for bdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for bdb.

>>>>> Starting test034-translucent for bdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for bdb.

>>>>> Starting test035-meta for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for bdb.

>>>>> Starting test036-meta-concurrency for bdb...
running defines.sh

==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test.

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=27847 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=27856 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=27873 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=27872 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=27869 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=27858 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=27873: No DNs
slapd-modify PID=27856: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=27856 - Modify done (123).
PID=27849 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=27874 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=27848 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-addel PID=27872: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=27872 - Add/Delete done (123).
PID=27851 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=27853 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=27850 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=27875 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=27861 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=27852 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=27863 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=27854 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-modrdn PID=27849: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=27849 - Modrdn done (123).
slapd-modify PID=27869: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=27869 - Modify done (123).
PID=27855 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=27867 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=27857 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-addel PID=27851: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=27851 - Add/Delete done (123).
slapd-modify PID=27850: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=27850 - Modify done (123).
PID=28125 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=28126 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-bind PID=27852: ldap_sasl_bind_s: Invalid credentials (49)  
PID=28134 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=28152 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=28158 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=28185 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
PID=28187 - Bind(1000): dn="".
slapd-modrdn PID=27867: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=27867 - Modrdn done (123).
slapd-modrdn PID=27855: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=27855 - Modrdn done (123).
slapd-modrdn PID=28125: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=28125 - Modrdn done (123).
PID=28233 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=28232 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-addel PID=27857: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=27857 - Add/Delete done (123).
PID=28260 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modify PID=28126: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=28126 - Modify done (123).
PID=28274 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=28152: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-addel PID=28134: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=28134 - Add/Delete done (123).
PID=28284 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
PID=28302 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=28260: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=28274 - Search done (0).
PID=28318 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=28318 - Search done (0).
PID=28339 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=27853 - Search done (0).
PID=28353 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=28353: No DNs
PID=28367 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=27861 - Search done (0).
PID=28381 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=27847 - Search done (0).
PID=28395 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=28395: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=28158 - Search done (0).
PID=28409 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=27874 - Search done (0).
PID=28423 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=28232 - Search done (0).
PID=28437 - Bind(1000): dn="".
  PID=28339 - Read done (0).
PID=28451 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=28381 - Read done (0).
PID=28465 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=28367 - Search done (0).
PID=28479 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=28479: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=28423 - Read done (0).
PID=28493 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=28409 - Search done (0).
PID=28507 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=28187 - Bind done (0).
PID=28521 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=27852 - Bind done (0).
PID=28535 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=28260 - Bind done (0).
PID=28549 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=27858 - Bind done (0).
PID=28563 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=28563: No DNs
PID=28577 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=28302 - Bind done (0).
PID=28591 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=27854 - Read done (0).
  PID=28185 - Read done (0).
PID=28605 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=27848 - Read done (0).
PID=28619 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=28633 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-bind PID=28605: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=27863 - Read done (0).
PID=28647 - Bind(1000): dn="".
  PID=27875 - Read done (0).
PID=28661 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=28152 - Bind done (0).
PID=28675 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=28233 - Read done (0).
PID=28697 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=28284 - Read done (0).
PID=28711 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=28697: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=28451 - Search done (0).
PID=28725 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=28493 - Search done (0).
PID=28739 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=28437 - Bind done (0).
PID=28753 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=28711 - Search done (0).
PID=28767 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=28535 - Search done (0).
PID=28781 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=28781: No DNs
PID=28795 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=28753 - Search done (0).
PID=28809 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=28577 - Search done (0).
PID=28823 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=28823: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=28619 - Search done (0).
  PID=28767 - Read done (0).
PID=28837 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=28841 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=28661 - Search done (0).
PID=28869 - Bind(1000): dn="".
  PID=28395 - Bind done (0).
  PID=28795 - Search done (0).
  PID=28479 - Bind done (0).
  PID=28465 - Read done (0).
  PID=28809 - Read done (0).
  PID=28841 - Read done (0).
  PID=28507 - Read done (0).
  PID=28837 - Search done (0).
  PID=28521 - Bind done (0).
  PID=28647 - Bind done (0).
  PID=28549 - Read done (0).
  PID=28591 - Read done (0).
  PID=28633 - Read done (0).
  PID=28869 - Bind done (0).
  PID=28697 - Bind done (0).
  PID=28605 - Bind done (0).
  PID=28739 - Bind done (0).
  PID=28675 - Read done (0).
  PID=28725 - Read done (0).
  PID=28823 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for bdb.

>>>>> Starting test037-manage for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for bdb.

>>>>> Starting test038-retcode for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for bdb.

>>>>> Starting test039-glue-ldap-concurrency for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=31299 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=31293 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=31290 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=31297 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=31289 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=31290: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31290 - Modrdn done (123).
PID=31288 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=31315 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=31310 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=31300 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-bind PID=31293: ldap_sasl_bind_s: Invalid credentials (49)  
PID=31298 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=31309 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=31294 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-modify PID=31297: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31297 - Modify done (123).
PID=31306 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=31303 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=31296 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=31291 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=31295 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=31314 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=31292 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=31312 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=31312: No DNs
PID=31570 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=31580 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-addel PID=31298: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31298 - Add/Delete done (123).
slapd-modrdn PID=31306: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31306 - Modrdn done (123).
slapd-modify PID=31291: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31291 - Modify done (123).
slapd-modrdn PID=31296: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31296 - Modrdn done (123).
PID=31610 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
slapd-modify PID=31580: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31580 - Modify done (123).
slapd-addel PID=31292: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31292 - Add/Delete done (123).
slapd-addel PID=31310: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31310 - Add/Delete done (123).
PID=31624 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-modify PID=31309: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31309 - Modify done (123).
slapd-modrdn PID=31570: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31570 - Modrdn done (123).
PID=31629 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
PID=31644 - Bind(1000): dn="".
slapd-addel PID=31610: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=31610 - Add/Delete done (123).
PID=31677 - Read(1000): entry="ou=Meta,o=Example,c=US".
slapd-bind PID=31624: ldap_sasl_bind_s: Invalid credentials (49)  
PID=31625 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=31683 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=31697 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
PID=31670 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=31693 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=31739 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=31683: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=31693 - Search done (0).
PID=31767 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=31294 - Search done (123).
  PID=31300 - Search done (123).
PID=31781 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
PID=31795 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=31795: No DNs
PID=31809 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=31314 - Search done (123).
PID=31828 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=31288 - Search done (123).
PID=31842 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=31625 - Search done (123).
PID=31856 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=31842: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=31670 - Search done (123).
PID=31870 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=31781 - Read done (0).
PID=31884 - Bind(1000): dn="".
  PID=31767 - Search done (0).
PID=31898 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=31809 - Search done (0).
PID=31938 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=31828 - Read done (0).
PID=31952 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=31952: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=31870 - Read done (0).
PID=31966 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=31644 - Bind done (0).
PID=31980 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=31856 - Search done (0).
PID=31994 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=31624 - Bind done (0).
PID=32008 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=31683 - Bind done (0).
PID=32022 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=31293 - Bind done (0).
PID=32036 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=32036: No DNs
PID=32050 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=31299 - Bind done (0).
PID=32064 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=31303 - Read done (123).
PID=32079 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=31739 - Bind done (0).
PID=32093 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-bind PID=32079: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=31289 - Read done (123).
PID=32107 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=31295 - Read done (123).
PID=32121 - Bind(1000): dn="".
  PID=31677 - Read done (123).
PID=32135 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=31315 - Read done (123).
PID=32149 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=31629 - Read done (123).
PID=32163 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=32163: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=31697 - Read done (123).
PID=32177 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=31966 - Search done (123).
PID=32191 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=31898 - Search done (123).
PID=32205 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=31884 - Bind done (0).
PID=32219 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=32177 - Search done (0).
PID=32233 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=32233 - Read done (0).
PID=32247 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=32247: No DNs
PID=32261 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=32008 - Search done (123).
PID=32275 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=32219 - Search done (0).
PID=32289 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=32289: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32275 - Read done (0).
PID=32303 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=31842 - Bind done (0).
PID=32317 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=32050 - Search done (123).
PID=32331 - Bind(1000): dn="".
  PID=32093 - Search done (123).
  PID=32135 - Search done (123).
  PID=32261 - Search done (0).
  PID=31938 - Read done (123).
  PID=31952 - Bind done (0).
  PID=32317 - Read done (0).
  PID=32121 - Bind done (0).
  PID=31980 - Read done (123).
  PID=31994 - Bind done (0).
  PID=32303 - Search done (0).
  PID=32079 - Bind done (0).
  PID=32163 - Bind done (0).
  PID=32022 - Read done (123).
  PID=32064 - Read done (123).
  PID=32149 - Read done (123).
  PID=32107 - Read done (123).
  PID=32331 - Bind done (0).
  PID=32191 - Read done (123).
  PID=32205 - Bind done (0).
  PID=32289 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for bdb.

>>>>> Starting test040-subtree-rename for bdb...
running defines.sh
subtree rename not supported by back-bdb
>>>>> test040-subtree-rename completed OK for bdb.

>>>>> Starting test041-aci for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for bdb.

>>>>> Starting test042-valsort for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for bdb.

>>>>> Starting test043-delta-syncrepl for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for bdb.

>>>>> Starting test044-dynlist for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for bdb.

>>>>> Starting test045-syncreplication-proxied for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for bdb.

>>>>> Starting test046-dds for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test046-dds completed OK for bdb.

>>>>> Starting test047-ldap for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for bdb.

>>>>> Starting test048-syncrepl-multiproxy for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for bdb.

>>>>> Starting test049-sync-config for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for bdb.

>>>>> Starting test050-syncrepl-multimaster for bdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for bdb.

>>>>> Starting test051-config-undo for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for bdb.

>>>>> Starting test052-memberof for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for bdb.

>>>>> Starting test054-syncreplication-parallel-load for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for bdb.

>>>>> Starting test055-valregex for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for bdb.

>>>>> Starting test056-monitor for bdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for bdb.

>>>>> Starting test057-memberof-refint for bdb...
running defines.sh
bdb backend does not support subtree rename, test skipped
>>>>> test057-memberof-refint completed OK for bdb.

>>>>> Starting test058-syncrepl-asymmetric for bdb...
running defines.sh
Initializing master configurations...
Initializing search configurations...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Starting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master is running...
Starting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Starting site1 search slapd on TCP/IP port 9015...
Using ldapsearch to check that site1 search slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Adding schema on ldap://localhost:9011/...
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/...
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/...
Adding backend module on ldap://localhost:9013/...
Adding schema on ldap://localhost:9014/...
Adding backend module on ldap://localhost:9014/...
Adding schema on ldap://localhost:9015/...
Adding backend module on ldap://localhost:9015/...
Adding schema on ldap://localhost:9016/...
Adding backend module on ldap://localhost:9016/...
Adding database config on central master...
Adding database config on site1 master...
Adding database config on site2 master...
Adding access rules on central master...
Adding access rules on site1 master...
Adding access rules on site2 master...
Adding database config on central search...
Adding database config on site1 search...
Adding database config on site2 search...
Populating central master...
Adding syncrepl on site1 master...
Adding syncrepl on site2 master...
Using ldapsearch to check that site1 master received changes...
Using ldapsearch to check that site2 master received changes...
Populating site1 master...
Populating site2 master...
Stopping site1 master...
Adding syncrepl on central master...
Using ldapsearch to check that central master received site2 entries...
Using ldapmodify to modify central master...
Restarting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Using ldapsearch to check that central master received site1 entries...
Using ldapsearch to check that site1 master received central master update...
Using ldapsearch to check that site2 master received central master update...
Adding syncrepl consumer on central search...
Adding syncrepl consumer on site1 search...
Adding syncrepl consumer on site2 search...
Using ldapsearch to check that central search received changes...
Using ldapsearch to check that site1 search received changes...
Using ldapsearch to check that site2 search received changes...
Checking contextCSN after initial replication...
Using ldapmodify to modify first backend on central master...
Using ldapsearch to check replication to central search...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 search...
Checking contextCSN after modify of first backend on central master...
Using ldapmodify to modify second backend on central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of second backend on central master...
Using ldapmodify to modify first backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 master...
Using ldapsearch to check no replication to site2 search...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site1 master...
Using ldapmodify to modify second backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site1 master...
Using ldapmodify to modify first backend on site2 master...
Using ldapsearch to check replication to central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site2 master...
Using ldapmodify to modify second backend on site2 master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site2 master...
Stopping central master and site2 servers to test start with emtpy db...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Using ldapsearch to check that site2 master received base...
Using ldapsearch to check that site2 search received base...
Waiting 1 seconds for syncrepl to receive changes...
Checking contextCSN after site2 servers repopulated...
Adding syncrepl of second site1 master backend on central master...
Using ldapsearch to check that central master received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central master
Restarting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central master received second site1 backend...
Using ldapsearch to check that central search received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central search
Restarting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central search received second site1 backend...
Running 1 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 2 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 3 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 4 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 5 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 6 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 7 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 8 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 9 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 10 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
No race errors found after 10 iterations
Found 2 errors
>>>>>> Exiting with a false success status for now
>>>>> test058-syncrepl-asymmetric completed OK for bdb.

>>>>> Starting test059-slave-config for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for bdb.

>>>>> Starting test060-mt-hot for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for bdb.

>>>>> Starting test061-syncreplication-initiation for bdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 14...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 18...
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 35...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 40...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 20...
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for bdb.

>>>>> Starting test063-delta-multimaster for bdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for bdb.

>>>>> Starting test064-constraint for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for bdb.

0 tests for bdb were skipped.
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
Initiating LDAP tests for HDB...
Cleaning up test run directory leftover from previous run.
Running ../../../tests/scripts/all for hdb...
>>>>> Executing all LDAP tests for hdb
>>>>> Starting test000-rootdse for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd  (May  2 2020 04:25:35)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for hdb.

>>>>> Starting test001-slapadd for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for hdb.

>>>>> Starting test002-populate for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for hdb.

>>>>> Starting test003-search for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for hdb.

>>>>> Starting test004-modify for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for hdb.

>>>>> Starting test005-modrdn for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for hdb.

>>>>> Starting test006-acls for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for hdb.

>>>>> Starting test008-concurrency for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=24694 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=24681 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24676 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=24678 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=24680 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=24679 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24703 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=24683 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=24687 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24677 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24691 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=24690 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=24698 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=24682 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=24704 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=24684 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24685 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24686 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=24702 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=24700 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
  PID=24702 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=24691 - Read done (0).
  PID=24683 - Read done (0).
  PID=24704 - Read done (0).
PID=24970 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24976 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
PID=24971 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=24681 - Bind done (0).
PID=25012 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24677 - Read done (0).
PID=25026 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=24679 - Modify done (0).
PID=25040 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=24698 - Modify done (0).
PID=25054 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24687 - Bind done (0).
PID=25068 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=24971 - Modify done (0).
PID=25107 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=24702 - Bind done 1000 in 35.361343 seconds.
PID=25121 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=25121 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=24685 - Modify done (0).
PID=25135 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=25012 - Bind done (0).
PID=25149 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=25054 - Bind done (0).
  PID=25040 - Read done (0).
PID=25163 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=25173 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=25107 - Read done (0).
PID=25191 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=25121 - Bind done 1000 in 11.668142 seconds.
PID=25205 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25149 - Read done (0).
PID=25219 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=24684 - Modrdn done (0).
PID=25233 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25163 - Bind done (0).
PID=25247 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=25247 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
  PID=25135 - Search done (0).
PID=25261 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=25247: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25191 - Read done (0).
PID=25275 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=25173 - Search done (0).
PID=25289 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24976 - Add/Delete done (0).
PID=25303 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=25205 - Bind done (0).
PID=25317 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=25233 - Read done (0).
PID=25331 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25247 - Bind done 1000 in 9.220532 seconds.
PID=25345 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=24703 - Search done (0).
PID=25359 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=25275 - Read done (0).
  PID=25289 - Bind done (0).
PID=25373 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=25387 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=25373 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
  PID=24682 - Search done (0).
PID=25401 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=25317 - Read done (0).
  PID=24690 - Search done (0).
PID=25415 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=25429 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=24676 - Search done (0).
PID=25443 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=25026 - Search done (0).
PID=25457 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25331 - Bind done (0).
PID=25471 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=25359 - Read done (0).
PID=25485 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=25373 - Bind done 1000 in 8.114007 seconds.
PID=25499 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=25499 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
  PID=25401 - Read done (0).
PID=25513 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=25219 - Search done (0).
PID=25527 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=25415 - Bind done (0).
PID=25541 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25443 - Read done (0).
PID=25555 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=25457 - Bind done (0).
PID=25569 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25261 - Search done (0).
PID=25583 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25485 - Read done (0).
PID=25597 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=25499 - Bind done 1000 in 6.513782 seconds.
PID=25611 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=25068 - Search done (0).
PID=25625 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=25625 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
  PID=25527 - Read done (0).
PID=25639 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=25541 - Bind done (0).
PID=25653 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=24694 - Modrdn done (0).
PID=25667 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25569 - Read done (0).
PID=25681 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=25583 - Bind done (0).
PID=25695 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=25611 - Read done (0).
PID=25709 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25625 - Bind done 1000 in 9.200534 seconds.
  PID=25653 - Read done (0).
  PID=25667 - Bind done (0).
  PID=24678 - Modrdn done (0).
  PID=25695 - Read done (0).
  PID=25709 - Bind done (0).
  PID=24700 - Add/Delete done (0).
  PID=25555 - Search done (0).
  PID=25597 - Search done (0).
  PID=25639 - Search done (0).
  PID=25681 - Search done (0).
  PID=24970 - Modrdn done (0).
  PID=24686 - Add/Delete done (0).
  PID=25303 - Search done (0).
  PID=25345 - Search done (0).
  PID=25387 - Search done (0).
  PID=25429 - Search done (0).
  PID=25471 - Search done (0).
  PID=25513 - Search done (0).
  PID=24680 - Add/Delete done (0).
6.48user 14.89system 1:54.49elapsed 18%CPU (0avgtext+0avgdata 4020maxresident)k
0inputs+0outputs (0major+169358minor)pagefaults 0swaps
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for hdb.

>>>>> Starting test009-referral for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for hdb.

>>>>> Starting test010-passwd for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for hdb.

>>>>> Starting test011-glue-slapadd for hdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for hdb.

>>>>> Starting test012-glue-populate for hdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for hdb.

>>>>> Starting test013-language for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for hdb.

>>>>> Starting test014-whoami for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for hdb.

>>>>> Starting test015-xsearch for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for hdb.

>>>>> Starting test016-subref for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for hdb.

>>>>> Starting test017-syncreplication-refresh for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for hdb.

>>>>> Starting test018-syncreplication-persist for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for hdb.

>>>>> Starting test019-syncreplication-cascade for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=28295) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=28342) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=28376) is running...
Waiting 5 seconds for R2 slave slapd to start...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=28424) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=28458) is running...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=28492) is running...
Waiting 5 seconds for P3 slave slapd to start...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for hdb.

>>>>> Starting test020-proxycache for hdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for hdb.

>>>>> Starting test021-certificate for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for hdb.

>>>>> Starting test022-ppolicy for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for hdb.

>>>>> Starting test023-refint for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
testing subtree rename
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test023-refint completed OK for hdb.

>>>>> Starting test024-unique for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for hdb.

>>>>> Starting test025-limits for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for hdb.

>>>>> Starting test026-dn for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Waiting 5 seconds for slapd to start...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for hdb.

>>>>> Starting test027-emptydn for hdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Waiting 5 seconds for slapd to start...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for hdb.

>>>>> Starting test028-idassert for hdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Checking another DB's rootdn can't assert identity from another DB...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for hdb.

>>>>> Starting test029-ldapglue for hdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for hdb.

>>>>> Starting test030-relay for hdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for hdb.

>>>>> Starting test031-component-filter for hdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for hdb.

>>>>> Starting test032-chain for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for hdb.

>>>>> Starting test033-glue-syncrepl for hdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Waiting 5 seconds for slapd to start...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for hdb.

>>>>> Starting test034-translucent for hdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for hdb.

>>>>> Starting test035-meta for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for hdb.

>>>>> Starting test036-meta-concurrency for hdb...
running defines.sh

==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test.

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=5123 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=5118 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=5127 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5144 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=5128 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-modrdn PID=5118: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5118 - Modrdn done (123).
PID=5134 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=5119 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5116 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=5121 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5124 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5146 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=5122 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=5131 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=5139 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=5120 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=5117 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5125 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5126 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-modrdn PID=5134: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5134 - Modrdn done (123).
PID=5138 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-modify PID=5119: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5119 - Modify done (123).
PID=5397 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=5121: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-modrdn PID=5124: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5124 - Modrdn done (123).
PID=5412 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-addel PID=5139: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5139 - Add/Delete done (123).
PID=5428 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
slapd-addel PID=5120: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5120 - Add/Delete done (123).
PID=5440 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=5457 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-modify PID=5125: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5125 - Modify done (123).
PID=5142 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=5471 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-modify PID=5138: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5138 - Modify done (123).
slapd-addel PID=5126: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5126 - Add/Delete done (123).
slapd-bind PID=5142: No DNs
PID=5489 - Bind(1000): dn="".
slapd-modrdn PID=5397: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5397 - Modrdn done (123).
PID=5494 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=5493 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=5531 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-addel PID=5428: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5428 - Add/Delete done (123).
slapd-modify PID=5412: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5412 - Modify done (123).
PID=5538 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=5440: ldap_sasl_bind_s: Invalid credentials (49)  
PID=5560 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5556 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
slapd-bind PID=5531: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5538 - Search done (0).
PID=5588 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5588 - Search done (0).
PID=5657 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=5122 - Search done (0).
PID=5775 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=5775: No DNs
PID=5789 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5128 - Search done (0).
PID=5803 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=5144 - Search done (0).
PID=5817 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=5817: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5116 - Search done (0).
PID=5831 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5493 - Search done (0).
PID=5845 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=5457 - Search done (0).
PID=5859 - Bind(1000): dn="".
  PID=5657 - Read done (0).
PID=5873 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=5803 - Read done (0).
PID=5887 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=5789 - Search done (0).
PID=5901 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=5901: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5845 - Read done (0).
PID=5915 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=5831 - Search done (0).
PID=5929 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=5489 - Bind done (0).
PID=5943 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=5121 - Bind done (0).
PID=5957 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=5127 - Bind done (0).
PID=5971 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=5531 - Bind done (0).
  PID=5560 - Bind done (0).
PID=5985 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=5999 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=5985: No DNs
PID=6013 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=5146 - Read done (0).
PID=6027 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=6027: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5123 - Read done (0).
  PID=5131 - Read done (0).
PID=6041 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=6051 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=5117 - Read done (0).
PID=6069 - Bind(1000): dn="".
  PID=5471 - Read done (0).
PID=6083 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=5440 - Bind done (0).
PID=6097 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=5494 - Read done (0).
PID=6111 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=6111: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5556 - Read done (0).
PID=6125 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5873 - Search done (0).
PID=6139 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=5915 - Search done (0).
PID=6153 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=5859 - Bind done (0).
PID=6167 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=6125 - Search done (0).
PID=6181 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=5957 - Search done (0).
PID=6195 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=6195: No DNs
PID=6209 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5999 - Search done (0).
PID=6225 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=6167 - Search done (0).
PID=6239 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=6239: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=6041 - Search done (0).
PID=6253 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=6181 - Read done (0).
PID=6267 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=6083 - Search done (0).
PID=6281 - Bind(1000): dn="".
  PID=5817 - Bind done (0).
  PID=5901 - Bind done (0).
  PID=6209 - Search done (0).
  PID=5887 - Read done (0).
  PID=6225 - Read done (0).
  PID=6267 - Read done (0).
  PID=5929 - Read done (0).
  PID=5943 - Bind done (0).
  PID=6253 - Search done (0).
  PID=6069 - Bind done (0).
  PID=5971 - Read done (0).
  PID=6013 - Read done (0).
  PID=6051 - Read done (0).
  PID=6027 - Bind done (0).
  PID=6281 - Bind done (0).
  PID=6111 - Bind done (0).
  PID=6153 - Bind done (0).
  PID=6097 - Read done (0).
  PID=6139 - Read done (0).
  PID=6239 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for hdb.

>>>>> Starting test037-manage for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for hdb.

>>>>> Starting test038-retcode for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for hdb.

>>>>> Starting test039-glue-ldap-concurrency for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=6777 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=6776 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6769 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-addel PID=6769: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6769 - Add/Delete done (123).
PID=6784 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=6780 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=6768 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6786 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=6782 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=6775 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=6773 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6781 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=6765 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
slapd-bind PID=6784: No DNs
PID=6770 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modify PID=6782: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6782 - Modify done (123).
PID=6774 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=6781: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6781 - Modrdn done (123).
slapd-modify PID=6768: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6768 - Modify done (123).
PID=6772 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-addel PID=6775: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6775 - Add/Delete done (123).
slapd-bind PID=6770: ldap_sasl_bind_s: Invalid credentials (49)  
PID=6766 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6783 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
slapd-modify PID=6774: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6774 - Modify done (123).
PID=6767 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-addel PID=6783: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
PID=6771 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=6783 - Add/Delete done (123).
PID=6785 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-modrdn PID=6773: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6773 - Modrdn done (123).
PID=7042 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=6767: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6767 - Modrdn done (123).
slapd-modrdn PID=7042: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=7042 - Modrdn done (123).
PID=7064 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=7078 - Bind(1000): dn="".
slapd-addel PID=7064: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=7064 - Add/Delete done (123).
PID=7089 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=7066 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=7048 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=7154 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=7065 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=7106 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=7166 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=7070 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-modify PID=7048: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=7048 - Modify done (123).
PID=7197 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
slapd-bind PID=7065: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7227 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=7154: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=6777 - Search done (123).
PID=7247 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=6771 - Search done (123).
PID=7263 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=7166 - Search done (0).
PID=7277 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=7277: No DNs
PID=7291 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=6785 - Search done (123).
PID=7305 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=6765 - Search done (123).
PID=7319 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=7319: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7089 - Search done (123).
PID=7333 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=7066 - Search done (123).
PID=7347 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=7263 - Read done (0).
PID=7361 - Bind(1000): dn="".
  PID=7247 - Search done (0).
PID=7375 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=7305 - Read done (0).
PID=7389 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=7291 - Search done (0).
PID=7403 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=7403: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7347 - Read done (0).
PID=7417 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=7333 - Search done (0).
PID=7431 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=7078 - Bind done (0).
PID=7445 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=6770 - Bind done (0).
PID=7459 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=6766 - Read done (123).
PID=7473 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=7065 - Bind done (0).
  PID=6780 - Read done (123).
PID=7487 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=7501 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=7487: No DNs
  PID=7154 - Bind done (0).
PID=7515 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=7529 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=7529: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=6772 - Read done (123).
PID=7543 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=6786 - Read done (123).
PID=7557 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=7106 - Read done (123).
PID=7571 - Bind(1000): dn="".
  PID=7070 - Read done (123).
PID=7585 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=7197 - Read done (123).
PID=7599 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=6776 - Bind done (0).
PID=7613 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=7613: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7227 - Bind done (0).
PID=7639 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=7361 - Bind done (0).
PID=7667 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=7417 - Search done (123).
PID=7681 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=7375 - Search done (123).
PID=7695 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=7639 - Search done (0).
PID=7709 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=7709 - Read done (0).
  PID=7459 - Search done (123).
PID=7737 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=7723 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=7723: No DNs
PID=7751 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=7319 - Bind done (0).
PID=7765 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=7695 - Search done (0).
slapd-bind PID=7765: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7779 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=7543 - Search done (123).
PID=7793 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=7501 - Search done (123).
PID=7807 - Bind(1000): dn="".
  PID=7751 - Read done (0).
  PID=7585 - Search done (123).
  PID=7737 - Search done (0).
  PID=7403 - Bind done (0).
  PID=7793 - Read done (0).
  PID=7389 - Read done (123).
  PID=7571 - Bind done (0).
  PID=7445 - Bind done (0).
  PID=7431 - Read done (123).
  PID=7779 - Search done (0).
  PID=7529 - Bind done (0).
  PID=7515 - Read done (123).
  PID=7473 - Read done (123).
  PID=7613 - Bind done (0).
  PID=7807 - Bind done (0).
  PID=7557 - Read done (123).
  PID=7599 - Read done (123).
  PID=7667 - Read done (123).
  PID=7681 - Bind done (0).
  PID=7765 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for hdb.

>>>>> Starting test040-subtree-rename for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Populating the database...
Searching all database...
Renaming (PASS1)...
Searching all database...
Renaming (PASS2)...
Searching all database...
Renaming (PASS3)...
Searching all database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test040-subtree-rename completed OK for hdb.

>>>>> Starting test041-aci for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for hdb.

>>>>> Starting test042-valsort for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for hdb.

>>>>> Starting test043-delta-syncrepl for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for hdb.

>>>>> Starting test044-dynlist for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for hdb.

>>>>> Starting test045-syncreplication-proxied for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for hdb.

>>>>> Starting test046-dds for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test046-dds completed OK for hdb.

>>>>> Starting test047-ldap for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for hdb.

>>>>> Starting test048-syncrepl-multiproxy for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for hdb.

>>>>> Starting test049-sync-config for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for hdb.

>>>>> Starting test050-syncrepl-multimaster for hdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for hdb.

>>>>> Starting test051-config-undo for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for hdb.

>>>>> Starting test052-memberof for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for hdb.

>>>>> Starting test054-syncreplication-parallel-load for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for hdb.

>>>>> Starting test055-valregex for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for hdb.

>>>>> Starting test056-monitor for hdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for hdb.

>>>>> Starting test057-memberof-refint for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test057-memberof-refint completed OK for hdb.

>>>>> Starting test058-syncrepl-asymmetric for hdb...
running defines.sh
Initializing master configurations...
Initializing search configurations...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Starting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master is running...
Starting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Starting site1 search slapd on TCP/IP port 9015...
Using ldapsearch to check that site1 search slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Adding schema on ldap://localhost:9011/...
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/...
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/...
Adding backend module on ldap://localhost:9013/...
Adding schema on ldap://localhost:9014/...
Adding backend module on ldap://localhost:9014/...
Adding schema on ldap://localhost:9015/...
Adding backend module on ldap://localhost:9015/...
Adding schema on ldap://localhost:9016/...
Adding backend module on ldap://localhost:9016/...
Adding database config on central master...
Adding database config on site1 master...
Adding database config on site2 master...
Adding access rules on central master...
Adding access rules on site1 master...
Adding access rules on site2 master...
Adding database config on central search...
Adding database config on site1 search...
Adding database config on site2 search...
Populating central master...
Adding syncrepl on site1 master...
Adding syncrepl on site2 master...
Using ldapsearch to check that site1 master received changes...
Using ldapsearch to check that site2 master received changes...
Populating site1 master...
Populating site2 master...
Stopping site1 master...
Adding syncrepl on central master...
Using ldapsearch to check that central master received site2 entries...
Using ldapmodify to modify central master...
Restarting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Using ldapsearch to check that central master received site1 entries...
Using ldapsearch to check that site1 master received central master update...
Using ldapsearch to check that site2 master received central master update...
Adding syncrepl consumer on central search...
Adding syncrepl consumer on site1 search...
Adding syncrepl consumer on site2 search...
Using ldapsearch to check that central search received changes...
Using ldapsearch to check that site1 search received changes...
Using ldapsearch to check that site2 search received changes...
Checking contextCSN after initial replication...
Using ldapmodify to modify first backend on central master...
Using ldapsearch to check replication to central search...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 search...
Checking contextCSN after modify of first backend on central master...
Using ldapmodify to modify second backend on central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of second backend on central master...
Using ldapmodify to modify first backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 master...
Using ldapsearch to check no replication to site2 search...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site1 master...
Using ldapmodify to modify second backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site1 master...
Using ldapmodify to modify first backend on site2 master...
Using ldapsearch to check replication to central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site2 master...
Using ldapmodify to modify second backend on site2 master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site2 master...
Stopping central master and site2 servers to test start with emtpy db...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Using ldapsearch to check that site2 master received base...
Using ldapsearch to check that site2 search received base...
Waiting 1 seconds for syncrepl to receive changes...
Checking contextCSN after site2 servers repopulated...
Adding syncrepl of second site1 master backend on central master...
Using ldapsearch to check that central master received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central master
Restarting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central master received second site1 backend...
Using ldapsearch to check that central search received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central search
Restarting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central search received second site1 backend...
Running 1 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 2 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 3 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
ERROR: entry not replicated to central master!
Race error found after 3 of 10 iterations
Found 3 errors
>>>>>> Exiting with a false success status for now
>>>>> test058-syncrepl-asymmetric completed OK for hdb.

>>>>> Starting test059-slave-config for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for hdb.

>>>>> Starting test060-mt-hot for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for hdb.

>>>>> Starting test061-syncreplication-initiation for hdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 20...
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for hdb.

>>>>> Starting test063-delta-multimaster for hdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for hdb.

>>>>> Starting test064-constraint for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for hdb.

0 tests for hdb were skipped.
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
Initiating LDAP tests for MDB...
Cleaning up test run directory leftover from previous run.
Running ../../../tests/scripts/all for mdb...
>>>>> Executing all LDAP tests for mdb
>>>>> Starting test000-rootdse for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd  (May  2 2020 04:25:35)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for mdb.

>>>>> Starting test001-slapadd for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for mdb.

>>>>> Starting test002-populate for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for mdb.

>>>>> Starting test003-search for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for mdb.

>>>>> Starting test004-modify for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for mdb.

>>>>> Starting test005-modrdn for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for mdb.

>>>>> Starting test006-acls for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for mdb.

>>>>> Starting test008-concurrency for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=31918 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=31939 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
PID=31916 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=31920 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=31922 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=31941 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=31934 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=31917 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=31935 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=31931 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=31921 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=31943 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=31925 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=31923 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=31926 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=31915 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=31919 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=31924 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=31940 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=31927 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=31940 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=31941 - Search done (0).
PID=32209 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=31921 - Search done (0).
PID=32223 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=31927 - Search done (0).
PID=32237 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
  PID=31915 - Search done (0).
PID=32251 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=31920 - Bind done (0).
PID=32265 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=31926 - Bind done (0).
PID=32279 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=31940 - Bind done 1000 in 8.665205 seconds.
PID=32293 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=31943 - Read done (0).
  PID=31931 - Read done (0).
PID=32307 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=31922 - Read done (0).
PID=32308 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=31916 - Read done (0).
PID=32335 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=32335 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
PID=32349 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32265 - Search done (0).
PID=32363 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=32251 - Bind done (0).
PID=32377 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32307 - Search done (0).
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
PID=32391 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32335: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32293 - Bind done (0).
PID=32405 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=32308 - Read done (0).
PID=32419 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=32335 - Bind done 1000 in 7.323795 seconds.
  PID=32279 - Read done (0).
PID=32433 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=32447 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=32363 - Read done (0).
PID=32461 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=32461 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
  PID=32377 - Bind done (0).
PID=32475 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32405 - Read done (0).
PID=32489 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=32419 - Bind done (0).
PID=32503 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32447 - Read done (0).
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
PID=32517 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32349 - Search done (0).
PID=32531 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32461: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32461 - Bind done 1000 in 15.453986 seconds.
PID=32545 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=32517 - Search done (0).
PID=32559 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=32391 - Search done (0).
PID=32573 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=32489 - Read done (0).
PID=32587 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=32587 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
  PID=32503 - Bind done (0).
PID=32601 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32559 - Search done (0).
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
PID=32615 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32433 - Search done (0).
PID=32629 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32531 - Read done (0).
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
PID=32643 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32545 - Bind done (0).
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
PID=32657 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32601 - Search done (0).
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
PID=32671 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32587: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32475 - Search done (0).
PID=32685 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=32643 - Search done (0).
PID=32699 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=32573 - Read done (0).
PID=32713 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=32713 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
  PID=32587 - Bind done 1000 in 7.266110 seconds.
PID=32727 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32615 - Read done (0).
PID=32741 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=32629 - Bind done (0).
PID=32755 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32685 - Search done (0).
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
PID=301 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32657 - Read done (0).
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
PID=315 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32671 - Bind done (0).
PID=329 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32727 - Search done (0).
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
PID=343 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32699 - Read done (0).
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
PID=357 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=32713: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32713 - Bind done 1000 in 7.308166 seconds.
PID=371 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=371 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=32741 - Read done (0).
PID=385 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=32755 - Bind done (0).
PID=399 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=315 - Read done (0).
PID=413 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=329 - Bind done (0).
PID=427 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=371: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=357 - Read done (0).
PID=441 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=371 - Bind done 1000 in 12.351132 seconds.
PID=455 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=399 - Read done (0).
  PID=301 - Search done (0).
  PID=413 - Bind done (0).
  PID=343 - Search done (0).
  PID=441 - Read done (0).
  PID=455 - Bind done (0).
  PID=385 - Search done (0).
  PID=427 - Search done (0).
  PID=31918 - Modify done (0).
  PID=31939 - Add/Delete done (0).
  PID=31934 - Modrdn done (0).
  PID=31923 - Modrdn done (0).
  PID=31917 - Modrdn done (0).
  PID=31935 - Modify done (0).
  PID=31925 - Add/Delete done (0).
  PID=31924 - Modify done (0).
  PID=31919 - Add/Delete done (0).
  PID=32209 - Modrdn done (0).
  PID=32223 - Modify done (0).
  PID=32237 - Add/Delete done (0).
6.96user 16.29system 1:27.78elapsed 26%CPU (0avgtext+0avgdata 3988maxresident)k
0inputs+0outputs (0major+169455minor)pagefaults 0swaps
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for mdb.

>>>>> Starting test009-referral for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for mdb.

>>>>> Starting test010-passwd for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for mdb.

>>>>> Starting test011-glue-slapadd for mdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for mdb.

>>>>> Starting test012-glue-populate for mdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for mdb.

>>>>> Starting test013-language for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for mdb.

>>>>> Starting test014-whoami for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for mdb.

>>>>> Starting test015-xsearch for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for mdb.

>>>>> Starting test016-subref for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for mdb.

>>>>> Starting test017-syncreplication-refresh for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for mdb.

>>>>> Starting test018-syncreplication-persist for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for mdb.

>>>>> Starting test019-syncreplication-cascade for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=4971) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=5018) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=5051) is running...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=5084) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=5117) is running...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=5150) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for mdb.

>>>>> Starting test020-proxycache for mdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for mdb.

>>>>> Starting test021-certificate for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for mdb.

>>>>> Starting test022-ppolicy for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for mdb.

>>>>> Starting test023-refint for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
testing subtree rename
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test023-refint completed OK for mdb.

>>>>> Starting test024-unique for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for mdb.

>>>>> Starting test025-limits for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for mdb.

>>>>> Starting test026-dn for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for mdb.

>>>>> Starting test027-emptydn for mdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for mdb.

>>>>> Starting test028-idassert for mdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Checking another DB's rootdn can't assert identity from another DB...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for mdb.

>>>>> Starting test029-ldapglue for mdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for mdb.

>>>>> Starting test030-relay for mdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for mdb.

>>>>> Starting test031-component-filter for mdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for mdb.

>>>>> Starting test032-chain for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for mdb.

>>>>> Starting test033-glue-syncrepl for mdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for mdb.

>>>>> Starting test034-translucent for mdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for mdb.

>>>>> Starting test035-meta for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for mdb.

>>>>> Starting test036-meta-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=12195 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=12191 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=12198 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=12193 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=12188 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=12189 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=12199 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modify PID=12191: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12191 - Modify done (123).
PID=12210 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
slapd-bind PID=12193: ldap_sasl_bind_s: Invalid credentials (49)  
PID=12209 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=12206 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=12207 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=12212 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-addel PID=12198: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12198 - Add/Delete done (123).
PID=12202 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=12194 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-addel PID=12210: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12210 - Add/Delete done (123).
PID=12213 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=12190 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=12196 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=12197 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=12207: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12207 - Modrdn done (123).
PID=12192 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-modify PID=12209: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12209 - Modify done (123).
PID=12211 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=12211: No DNs
PID=12469 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=12474 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=12480 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=12504 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-modrdn PID=12190: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12190 - Modrdn done (123).
PID=12521 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=12542 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-modrdn PID=12196: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12196 - Modrdn done (123).
PID=12560 - Bind(1000): dn="".
slapd-modify PID=12197: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12197 - Modify done (123).
slapd-addel PID=12192: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12192 - Add/Delete done (123).
slapd-modrdn PID=12469: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12469 - Modrdn done (123).
slapd-modify PID=12474: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12474 - Modify done (123).
PID=12574 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=12586 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=12592 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-addel PID=12480: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=12480 - Add/Delete done (123).
PID=12603 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
PID=12602 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=12644 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=12504: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=12592: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=12602 - Search done (0).
PID=12668 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=12668 - Search done (0).
PID=12682 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=12202 - Search done (0).
  PID=12194 - Search done (0).
PID=12710 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=12696 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=12696: No DNs
PID=12724 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=12212 - Search done (0).
PID=12738 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=12738: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=12574 - Search done (0).
  PID=12188 - Search done (0).
PID=12752 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=12766 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=12521 - Search done (0).
PID=12780 - Bind(1000): dn="".
  PID=12682 - Read done (0).
PID=12796 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=12710 - Search done (0).
PID=12810 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=12724 - Read done (0).
PID=12824 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=12824: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=12766 - Read done (0).
PID=12838 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=12752 - Search done (0).
PID=12852 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=12560 - Bind done (0).
PID=12866 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=12193 - Bind done (0).
PID=12882 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=12199 - Bind done (0).
PID=12896 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=12592 - Bind done (0).
PID=12910 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=12910: No DNs
PID=12924 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=12644 - Bind done (0).
PID=12938 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=12189 - Read done (0).
PID=12952 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=12952: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=12206 - Read done (0).
  PID=12213 - Read done (0).
PID=12966 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=12980 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=12195 - Read done (0).
PID=12994 - Bind(1000): dn="".
  PID=12542 - Read done (0).
PID=13008 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=12504 - Bind done (0).
PID=13022 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=12603 - Read done (0).
PID=13036 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=13036: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=12586 - Read done (0).
PID=13050 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=12796 - Search done (0).
PID=13064 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=12838 - Search done (0).
PID=13078 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=12780 - Bind done (0).
PID=13117 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=13050 - Search done (0).
PID=13131 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=12882 - Search done (0).
PID=13145 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=13145: No DNs
PID=13161 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=12924 - Search done (0).
PID=13175 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=13117 - Search done (0).
PID=13189 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=13189: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=12966 - Search done (0).
PID=13203 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=13008 - Search done (0).
PID=13217 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=13131 - Read done (0).
PID=13231 - Bind(1000): dn="".
  PID=12738 - Bind done (0).
  PID=12824 - Bind done (0).
  PID=13161 - Search done (0).
  PID=12810 - Read done (0).
  PID=13175 - Read done (0).
  PID=13217 - Read done (0).
  PID=12852 - Read done (0).
  PID=12866 - Bind done (0).
  PID=13203 - Search done (0).
  PID=12994 - Bind done (0).
  PID=12952 - Bind done (0).
  PID=12896 - Read done (0).
  PID=12938 - Read done (0).
  PID=12980 - Read done (0).
  PID=13231 - Bind done (0).
  PID=13036 - Bind done (0).
  PID=13078 - Bind done (0).
  PID=13022 - Read done (0).
  PID=13064 - Read done (0).
  PID=13189 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for mdb.

>>>>> Starting test037-manage for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for mdb.

>>>>> Starting test038-retcode for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for mdb.

>>>>> Starting test039-glue-ldap-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=13717 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=13733 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=13726 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=13733: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13733 - Modrdn done (123).
slapd-modify PID=13726: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13726 - Modify done (123).
PID=13719 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=13738 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=13738: No DNs
PID=13725 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=13725: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13725 - Modrdn done (123).
PID=13722 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=13740 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=13723 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-modrdn PID=13719: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
PID=13724 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=13719 - Modrdn done (123).
PID=13720 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=13722: ldap_sasl_bind_s: Invalid credentials (49)  
PID=13721 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-modify PID=13720: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13720 - Modify done (123).
PID=13728 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=13737 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=13718 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=13729 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-addel PID=13721: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13721 - Add/Delete done (123).
PID=13731 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=13739 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=13735 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-addel PID=13737: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13737 - Add/Delete done (123).
PID=13727 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=13964 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=13958 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=13979 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=14022 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-modify PID=13735: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13735 - Modify done (123).
PID=14040 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-modify PID=13964: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13964 - Modify done (123).
PID=13993 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=14055 - Bind(1000): dn="".
slapd-modrdn PID=13958: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13958 - Modrdn done (123).
PID=14108 - Read(1000): entry="ou=Meta,o=Example,c=US".
slapd-addel PID=13727: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13727 - Add/Delete done (123).
slapd-addel PID=13979: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=13979 - Add/Delete done (123).
slapd-bind PID=13993: ldap_sasl_bind_s: Invalid credentials (49)  
PID=14082 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=14120 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=14120: ldap_sasl_bind_s: Invalid credentials (49)  
PID=14158 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=14149 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=14151 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=13723 - Search done (123).
PID=14213 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=13729 - Search done (123).
PID=14227 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=14149 - Search done (0).
PID=14241 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=14241: No DNs
PID=14255 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=13717 - Search done (123).
PID=14269 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=14022 - Search done (123).
PID=14283 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=14283: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14082 - Search done (123).
PID=14297 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=13739 - Search done (123).
PID=14311 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=14227 - Read done (0).
PID=14325 - Bind(1000): dn="".
  PID=14213 - Search done (0).
PID=14339 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=14269 - Read done (0).
PID=14353 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=14311 - Read done (0).
PID=14367 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=14367: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14255 - Search done (0).
PID=14381 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=14055 - Bind done (0).
PID=14395 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=14297 - Search done (0).
PID=14409 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=14040 - Read done (123).
PID=14423 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=14108 - Read done (123).
  PID=13740 - Read done (123).
PID=14437 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=14451 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=14451: No DNs
PID=14465 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=13731 - Read done (123).
PID=14479 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=13718 - Read done (123).
PID=14493 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=14493: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=13724 - Read done (123).
PID=14507 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=14151 - Read done (123).
PID=14521 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=13722 - Bind done (0).
PID=14535 - Bind(1000): dn="".
  PID=13993 - Bind done (0).
PID=14549 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=14120 - Bind done (0).
PID=14563 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=14158 - Bind done (0).
  PID=13728 - Bind done (0).
PID=14577 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=14577: ldap_sasl_bind_s: Invalid credentials (49)  
PID=14591 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=14381 - Search done (123).
PID=14605 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=14325 - Bind done (0).
PID=14619 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=14339 - Search done (123).
PID=14633 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=14591 - Search done (0).
PID=14716 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=14423 - Search done (123).
PID=14730 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=14730: No DNs
PID=14744 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=14633 - Search done (0).
PID=14758 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=14716 - Read done (0).
PID=14772 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=14772: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14465 - Search done (123).
PID=14786 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=14507 - Search done (123).
PID=14800 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=14283 - Bind done (0).
PID=14814 - Bind(1000): dn="".
  PID=14549 - Search done (123).
  PID=14758 - Read done (0).
  PID=14353 - Read done (123).
  PID=14800 - Read done (0).
  PID=14744 - Search done (0).
  PID=14367 - Bind done (0).
  PID=14535 - Bind done (0).
  PID=14395 - Read done (123).
  PID=14409 - Bind done (0).
  PID=14437 - Read done (123).
  PID=14786 - Search done (0).
  PID=14479 - Read done (123).
  PID=14521 - Read done (123).
  PID=14563 - Read done (123).
  PID=14493 - Bind done (0).
  PID=14814 - Bind done (0).
  PID=14577 - Bind done (0).
  PID=14605 - Read done (123).
  PID=14619 - Bind done (0).
  PID=14772 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for mdb.

>>>>> Starting test040-subtree-rename for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Populating the database...
Searching all database...
Renaming (PASS1)...
Searching all database...
Renaming (PASS2)...
Searching all database...
Renaming (PASS3)...
Searching all database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test040-subtree-rename completed OK for mdb.

>>>>> Starting test041-aci for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for mdb.

>>>>> Starting test042-valsort for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for mdb.

>>>>> Starting test043-delta-syncrepl for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for mdb.

>>>>> Starting test044-dynlist for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for mdb.

>>>>> Starting test045-syncreplication-proxied for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for mdb.

>>>>> Starting test046-dds for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test046-dds completed OK for mdb.

>>>>> Starting test047-ldap for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for mdb.

>>>>> Starting test048-syncrepl-multiproxy for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for mdb.

>>>>> Starting test049-sync-config for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for mdb.

>>>>> Starting test050-syncrepl-multimaster for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for mdb.

>>>>> Starting test051-config-undo for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for mdb.

>>>>> Starting test052-memberof for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for mdb.

>>>>> Starting test054-syncreplication-parallel-load for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for mdb.

>>>>> Starting test055-valregex for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for mdb.

>>>>> Starting test056-monitor for mdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for mdb.

>>>>> Starting test057-memberof-refint for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test057-memberof-refint completed OK for mdb.

>>>>> Starting test058-syncrepl-asymmetric for mdb...
running defines.sh
Initializing master configurations...
Initializing search configurations...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Starting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master is running...
Starting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Starting site1 search slapd on TCP/IP port 9015...
Using ldapsearch to check that site1 search slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Adding schema on ldap://localhost:9011/...
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/...
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/...
Adding backend module on ldap://localhost:9013/...
Adding schema on ldap://localhost:9014/...
Adding backend module on ldap://localhost:9014/...
Adding schema on ldap://localhost:9015/...
Adding backend module on ldap://localhost:9015/...
Adding schema on ldap://localhost:9016/...
Adding backend module on ldap://localhost:9016/...
Adding database config on central master...
Adding database config on site1 master...
Adding database config on site2 master...
Adding access rules on central master...
Adding access rules on site1 master...
Adding access rules on site2 master...
Adding database config on central search...
Adding database config on site1 search...
Adding database config on site2 search...
Populating central master...
Adding syncrepl on site1 master...
Adding syncrepl on site2 master...
Using ldapsearch to check that site1 master received changes...
Using ldapsearch to check that site2 master received changes...
Populating site1 master...
Populating site2 master...
Stopping site1 master...
Adding syncrepl on central master...
Using ldapsearch to check that central master received site2 entries...
Using ldapmodify to modify central master...
Restarting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Using ldapsearch to check that central master received site1 entries...
Using ldapsearch to check that site1 master received central master update...
Using ldapsearch to check that site2 master received central master update...
Adding syncrepl consumer on central search...
Adding syncrepl consumer on site1 search...
Adding syncrepl consumer on site2 search...
Using ldapsearch to check that central search received changes...
Using ldapsearch to check that site1 search received changes...
Using ldapsearch to check that site2 search received changes...
Checking contextCSN after initial replication...
Using ldapmodify to modify first backend on central master...
Using ldapsearch to check replication to central search...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 search...
Checking contextCSN after modify of first backend on central master...
Using ldapmodify to modify second backend on central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of second backend on central master...
Using ldapmodify to modify first backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 master...
Using ldapsearch to check no replication to site2 search...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site1 master...
Using ldapmodify to modify second backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site1 master...
Using ldapmodify to modify first backend on site2 master...
Using ldapsearch to check replication to central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site2 master...
Using ldapmodify to modify second backend on site2 master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site2 master...
Stopping central master and site2 servers to test start with emtpy db...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Using ldapsearch to check that site2 master received base...
Using ldapsearch to check that site2 search received base...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Checking contextCSN after site2 servers repopulated...
Adding syncrepl of second site1 master backend on central master...
Using ldapsearch to check that central master received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central master
Restarting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central master received second site1 backend...
Using ldapsearch to check that central search received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central search
Restarting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central search received second site1 backend...
Running 1 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 2 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 3 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 4 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 5 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 6 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 7 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 8 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 9 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 10 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
No race errors found after 10 iterations
Found 2 errors
>>>>>> Exiting with a false success status for now
>>>>> test058-syncrepl-asymmetric completed OK for mdb.

>>>>> Starting test059-slave-config for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for mdb.

>>>>> Starting test060-mt-hot for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for mdb.

>>>>> Starting test061-syncreplication-initiation for mdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Waiting 1 seconds for slapd to receive database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 11...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 13...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 15...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 16...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 18...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 20...
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 32...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 34...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 36...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 38...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 40...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 12...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 14...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 16...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 18...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 20...
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 21...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 34...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 37...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 40...
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for mdb.

>>>>> Starting test063-delta-multimaster for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for mdb.

>>>>> Starting test064-constraint for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for mdb.

0 tests for mdb were skipped.
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build'
 fakeroot debian/rules binary-arch
dh binary-arch --with quilt,autoreconf --builddirectory=/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build --parallel
   dh_testroot -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_prep -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_installdirs -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
dh_auto_install -- STRIP=
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build
  Entering subdirectory include
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/include'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblutil'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblunicode'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/librewrite'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients/tools'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients/tools'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd'
cd overlays; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 static
building static backends...
 
  cd back-ldif; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays'
make[5]: Nothing to be done for 'static'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays'
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldif'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldif'
 
(cd slapi; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 all)
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/slapi'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/slapi'
cd overlays; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 dynamic
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays'
make[5]: Nothing to be done for 'dynamic'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays'
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/progs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/progs'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man'
Making all in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man1'
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/09/20%' \
			../../../../../doc/man/man1/$page \
		| (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man3'
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/09/20%' \
			../../../../../doc/man/man3/$page \
		| (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man5'
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/09/20%' \
			../../../../../doc/man/man5/$page \
		| (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man8'
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2014/09/20%' \
			../../../../../doc/man/man8/$page \
		| (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc'
 
Making install in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build
  Entering subdirectory include
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/include'
../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/include
for header in ../../../include/lber.h lber_types.h \
	../../../include/ldap.h ../../../include/ldap_cdefs.h \
	../../../include/ldap_schema.h ../../../include/ldap_utf8.h \
	../../../include/slapi-plugin.h ldap_features.h \
	../../../include/ldif.h ; \
do \
	../../../build/shtool install -c  -m 644 $header /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/include; \
done
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries'
Making install in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblutil'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 liblber.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.10.3 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.4.so.2.10.3 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.3 liblber-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.4.so.2.10.3 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.10.3 liblber.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.a /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the `-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the `LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the `LD_RUN_PATH' environment variable
     during linking
   - use the `-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblunicode'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 libldap.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: install: warning: relinking `libldap.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgnutls -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lresolv -lsasl2 -lgnutls  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map   -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.3
.libs/os-ip.o: In function `ldap_int_poll':
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.4.so.2.10.3 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.3 libldap-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.4.so.2.10.3 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.10.3 libldap.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.a /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the `-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the `LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the `LD_RUN_PATH' environment variable
     during linking
   - use the `-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap
installing ldap.conf in /etc/ldap
../../../../build/shtool install -c  -m 644  ../../../../libraries/libldap/ldap.conf /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/ldap.conf
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 libldap_r.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: install: warning: relinking `libldap_r.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgnutls -pthread -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lresolv -lsasl2 -lgnutls  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread   -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.3
.libs/os-ip.o: In function `ldap_int_poll':
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap_r-2.4.so.2.10.3 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.3 libldap_r-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap_r-2.4.so.2.10.3 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.3 libldap_r.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.a /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the `-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the `LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the `LD_RUN_PATH' environment variable
     during linking
   - use the `-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to `/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/librewrite'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients'
Making install in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients/tools'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapsearch /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapsearch
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodify /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapmodify
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapdelete /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapdelete
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodrdn /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapmodrdn
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldappasswd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldappasswd
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapwhoami /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapwhoami
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapcompare /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapcompare
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapexop /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapexop
libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapurl /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapurl
rm -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapadd
../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapmodify /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/bin/ldapadd
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients/tools'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers'
Making install in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/sbin
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/var/run
../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.conf.default
for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
	rm -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/sbin/$i; \
	../../../../build/shtool mkln -s -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/slapd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/sbin/$i; \
done
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c    -m 755 \
	slapd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib
if test ! -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.conf; then \
	echo "installing slapd.conf in /etc/ldap"; \
	echo "../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.conf"; \
	../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.conf; \
else \
	echo "PRESERVING EXISTING CONFIGURATION FILE /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.conf" ; \
fi
installing slapd.conf in /etc/ldap
../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.conf
libtool: install: warning: `../../libraries/libldap_r/libldap_r.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: warning: `slapi/libslapi.la' has not been installed in `/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/slapd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/slapd
../../../../build/shtool install -c  -m 600 ../../../../servers/slapd/DB_CONFIG \
	/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/var/lib/ldap/DB_CONFIG.example
../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.ldif.default
../../../../build/shtool install -c  -m 600 ../../../../servers/slapd/DB_CONFIG \
	/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/DB_CONFIG.example

  cd back-bdb; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
if test ! -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.ldif; then \
	echo "installing slapd.ldif in /etc/ldap"; \
	echo "../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.ldif"; \
	../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.ldif; \
else \
	echo "PRESERVING EXISTING CONFIGURATION FILE /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.ldif" ; \
fi
installing slapd.ldif in /etc/ldap
../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/slapd.ldif
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-bdb'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_bdb.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
../../../../build/shtool install -c -m 444 schema/README /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/README
libtool: install: warning: relinking `back_bdb.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-bdb; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
../../../../build/shtool install -c -m 444 schema/collective.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/collective.ldif
../../../../build/shtool install -c -m 444 schema/corba.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/corba.ldif
../../../../build/shtool install -c -m 444 schema/core.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/core.ldif
../../../../build/shtool install -c -m 444 schema/cosine.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/cosine.ldif
../../../../build/shtool install -c -m 444 schema/duaconf.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/duaconf.ldif
../../../../build/shtool install -c -m 444 schema/dyngroup.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/dyngroup.ldif
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o   -ldb-5.3 -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.3
../../../../build/shtool install -c -m 444 schema/inetorgperson.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/inetorgperson.ldif
../../../../build/shtool install -c -m 444 schema/java.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/java.ldif
../../../../build/shtool install -c -m 444 schema/misc.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/misc.ldif
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_bdb-2.4.so.2.10.3
../../../../build/shtool install -c -m 444 schema/nis.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/nis.ldif
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.10.3 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.10.3 back_bdb-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.10.3 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.10.3 back_bdb.so; }; })
../../../../build/shtool install -c -m 444 schema/openldap.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/openldap.ldif
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_bdb.la
../../../../build/shtool install -c -m 444 schema/pmi.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/pmi.ldif
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-bdb'

  cd back-dnssrv; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-dnssrv'
../../../../build/shtool install -c -m 444 schema/ppolicy.ldif /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/ppolicy.ldif
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_dnssrv.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
../../../../build/shtool install -c -m 444 schema/collective.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/collective.schema
libtool: install: warning: relinking `back_dnssrv.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-dnssrv; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
../../../../build/shtool install -c -m 444 schema/corba.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/corba.schema
../../../../build/shtool install -c -m 444 schema/core.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/core.schema
../../../../build/shtool install -c -m 444 schema/cosine.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/cosine.schema
../../../../build/shtool install -c -m 444 schema/duaconf.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/duaconf.schema
../../../../build/shtool install -c -m 444 schema/dyngroup.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/dyngroup.schema
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.3
../../../../build/shtool install -c -m 444 schema/inetorgperson.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/inetorgperson.schema
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_dnssrv-2.4.so.2.10.3
../../../../build/shtool install -c -m 444 schema/java.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/java.schema
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.10.3 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.10.3 back_dnssrv-2.4.so.2; }; })
../../../../build/shtool install -c -m 444 schema/misc.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/misc.schema
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.10.3 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.10.3 back_dnssrv.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_dnssrv.la
../../../../build/shtool install -c -m 444 schema/nis.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/nis.schema
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-dnssrv'

  cd back-hdb; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-hdb'
../../../../build/shtool install -c -m 444 schema/openldap.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/openldap.schema
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_hdb.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
../../../../build/shtool install -c -m 444 schema/pmi.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/pmi.schema
libtool: install: warning: relinking `back_hdb.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-hdb; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
../../../../build/shtool install -c -m 444 schema/ppolicy.schema /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc/ldap/schema/ppolicy.schema
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o   -ldb-5.3 -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_hdb-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.10.3 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.10.3 back_hdb-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.10.3 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.10.3 back_hdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_hdb.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-hdb'

  cd back-ldap; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldap'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_ldap.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_ldap.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldap; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_ldap-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.10.3 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.10.3 back_ldap-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.10.3 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.10.3 back_ldap.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_ldap.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldap'

  cd back-ldif; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldif'
make[5]: Nothing to be done for 'install'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ldif'

  cd back-mdb; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-mdb'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_mdb.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_mdb.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-mdb; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_mdb-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.4.so.2.10.3 back_mdb-2.4.so.2 || { rm -f back_mdb-2.4.so.2 && ln -s back_mdb-2.4.so.2.10.3 back_mdb-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.4.so.2.10.3 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.4.so.2.10.3 back_mdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_mdb.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-mdb'

  cd back-meta; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-meta'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_meta.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_meta.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-meta; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_meta-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.10.3 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.10.3 back_meta-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.10.3 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.10.3 back_meta.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_meta.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-meta'

  cd back-monitor; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-monitor'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_monitor.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_monitor.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-monitor; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_monitor-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.10.3 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.10.3 back_monitor-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.10.3 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.10.3 back_monitor.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_monitor.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-monitor'

  cd back-ndb; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ndb'
run configure with --enable-ndb to make back_ndb
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-ndb'

  cd back-null; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-null'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_null.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_null.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-null; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/null.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_null-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.10.3 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.10.3 back_null-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.10.3 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.10.3 back_null.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_null.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-null'

  cd back-passwd; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-passwd'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_passwd.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_passwd.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-passwd; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/search.o .libs/config.o .libs/init.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_passwd-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.10.3 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.10.3 back_passwd-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.10.3 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.10.3 back_passwd.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_passwd.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-passwd'

  cd back-perl; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-perl'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_perl.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_perl.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-perl; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o   -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.20/CORE -lperl -ldl -lm -lpthread -lcrypt -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E   -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_perl-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.10.3 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.10.3 back_perl-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.10.3 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.10.3 back_perl.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_perl.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-perl'

  cd back-relay; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-relay'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_relay.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_relay.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-relay; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/op.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_relay-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.10.3 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.10.3 back_relay-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.10.3 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.10.3 back_relay.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_relay.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-relay'

  cd back-shell; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-shell'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_shell.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_shell.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-shell; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_shell-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.10.3 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.10.3 back_shell-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.10.3 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.10.3 back_shell.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_shell.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-shell'

  cd back-sock; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-sock'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_sock.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_sock.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-sock; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_sock-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.10.3 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.10.3 back_sock-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.10.3 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.10.3 back_sock.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_sock.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-sock'

  cd back-sql; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-sql'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_sql.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
libtool: install: warning: relinking `back_sql.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-sql; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lodbc  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_sql-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.10.3 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.10.3 back_sql-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.10.3 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.10.3 back_sql.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/back_sql.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/back-sql'

  cd shell-backends; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/shell-backends'
make[5]: Nothing to be done for 'install'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/shell-backends'

  cd slapi; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/slapi'
if test "yes" = "yes"; then \
	../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf; \
	/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 644 libslapi.la /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf; \
fi
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.10.3 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.4.so.2.10.3 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.10.3 libslapi-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.4.so.2.10.3 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.10.3 libslapi.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.la
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.a /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/arm-linux-gnueabihf'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/slapi'

  cd overlays; make -w -j --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 --jobserver-fds=3,4 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays'
libtool: install: warning: relinking `accesslog.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/accesslog.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/accesslog-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.10.3 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.3 accesslog-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.10.3 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.3 accesslog.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/accesslog.la
libtool: install: warning: relinking `auditlog.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/auditlog.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/auditlog-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.10.3 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.3 auditlog-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.10.3 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.3 auditlog.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/auditlog.la
libtool: install: warning: relinking `collect.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/collect.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/collect-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.10.3 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.3 collect-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.10.3 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.3 collect.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/collect.la
libtool: install: warning: relinking `constraint.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/constraint.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/constraint-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.10.3 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.3 constraint-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.10.3 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.3 constraint.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/constraint.la
libtool: install: warning: relinking `dds.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/dds.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/dds-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.10.3 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.3 dds-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.10.3 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.3 dds.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/dds.la
libtool: install: warning: relinking `deref.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/deref.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/deref-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.10.3 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.3 deref-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.10.3 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.3 deref.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/deref.la
libtool: install: warning: relinking `dyngroup.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/dyngroup.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/dyngroup-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.10.3 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.3 dyngroup-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.10.3 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.3 dyngroup.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/dyngroup.la
libtool: install: warning: relinking `dynlist.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/dynlist.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/dynlist-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.10.3 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.3 dynlist-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.10.3 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.3 dynlist.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/dynlist.la
libtool: install: warning: relinking `memberof.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/memberof.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/memberof-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.10.3 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.3 memberof-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.10.3 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.3 memberof.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/memberof.la
libtool: install: warning: relinking `ppolicy.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/ppolicy.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lltdl  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/ppolicy-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.10.3 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.3 ppolicy-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.10.3 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.3 ppolicy.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/ppolicy.la
libtool: install: warning: relinking `pcache.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/pcache.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/pcache-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.10.3 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.3 pcache-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.10.3 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.3 pcache.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/pcache.la
libtool: install: warning: relinking `refint.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/refint.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/refint-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.10.3 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.3 refint-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.10.3 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.3 refint.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/refint.la
libtool: install: warning: relinking `retcode.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/retcode.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/retcode-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.10.3 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.3 retcode-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.10.3 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.3 retcode.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/retcode.la
libtool: install: warning: relinking `rwm.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/rwm-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.10.3 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.3 rwm-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.10.3 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.3 rwm.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/rwm.la
libtool: install: warning: relinking `seqmod.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/seqmod.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/seqmod-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.10.3 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.3 seqmod-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.10.3 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.3 seqmod.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/seqmod.la
libtool: install: warning: relinking `sssvlv.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/sssvlv.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/sssvlv-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.10.3 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.3 sssvlv-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.10.3 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.3 sssvlv.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/sssvlv.la
libtool: install: warning: relinking `syncprov.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/syncprov.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/syncprov-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.10.3 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.3 syncprov-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.10.3 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.3 syncprov.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/syncprov.la
libtool: install: warning: relinking `translucent.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/translucent.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/translucent-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.10.3 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.3 translucent-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.10.3 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.3 translucent.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/translucent.la
libtool: install: warning: relinking `unique.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/unique.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/unique-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.10.3 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.3 unique-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.10.3 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.3 unique.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/unique.la
libtool: install: warning: relinking `valsort.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --tag disable-static --mode=relink cc -g -O2 -fPIE -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fPIE -pie -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:3:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/valsort.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.3
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.3T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/valsort-2.4.so.2.10.3
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.10.3 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.3 valsort-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.10.3 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.3 valsort.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/valsort.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd/overlays'
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers/slapd'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
Making install in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/progs'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests/progs'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc'
Making install in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man'
Making install in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man1'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1/$page; \
	if test -f "../../../../../doc/man/man1/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man1/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1/$page /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1/$link; \
		done; \
	fi; \
done
installing ldapcompare.1 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1
installing ldapdelete.1 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1
installing ldapexop.1 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1
installing ldapmodify.1 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1
installing ldapadd.1 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1 as link to ldapmodify.1
installing ldapmodrdn.1 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1
installing ldappasswd.1 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1
installing ldapsearch.1 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1
installing ldapurl.1 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1
installing ldapwhoami.1 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man1
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man3'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3/$page; \
	if test -f "../../../../../doc/man/man3/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man3/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3/$page /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3/$link; \
		done; \
	fi; \
done
installing lber-decode.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ber_get_next.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_skip_tag.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_peek_tag.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_scanf.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_int.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_stringa.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_stringb.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_null.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_enum.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_boolean.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_bitstring.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_first_element.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_next_element.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing lber-encode.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ber_alloc_t.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_flush.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_printf.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_int.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_ostring.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_string.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_null.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_enum.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_start_set.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_seq.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_set.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing lber-memory.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing lber-sockbuf.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing lber-types.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ber_bvarray_add.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvarray_free.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvdup.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvecadd.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvecfree.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvfree.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvstr.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvstrdup.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_dupbv.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_free.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_str2bv.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ldap.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_abandon.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_abandon_ext.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_abandon.3
installing ldap_add.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_add_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_add_ext.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_add_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_bind.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_bind_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_simple_bind.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_simple_bind_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_sasl_bind.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_sasl_bind_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_ext.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_set_rebind_proc.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_compare.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_compare_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_compare_ext.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_compare_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_controls.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_control_create.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_find.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_dup.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_controls_dup.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_free.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_controls_free.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_delete.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_delete_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_delete_ext.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_delete_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_dup.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_destroy.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_dup.3
installing ldap_error.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_perror.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ld_errno.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_result2error.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_errlist.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_err2string.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_extended_operation.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_extended_operation_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_extended_operation.3
installing ldap_first_attribute.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_attribute.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3
installing ldap_first_entry.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_entry.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3
installing ldap_count_entries.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3
installing ldap_first_message.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_message.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3
installing ldap_count_messages.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3
installing ldap_first_reference.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_reference.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3
installing ldap_count_references.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3
installing ldap_get_dn.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_explode_dn.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_explode_rdn.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2ufn.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_str2dn.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dnfree.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2str.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2dcedn.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dcedn2dn.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2ad_canonical.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_get_option.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_set_option.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_option.3
installing ldap_get_values.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_get_values_len.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_value_free.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_value_free_len.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_count_values.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_count_values_len.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_memory.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_memfree.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memvfree.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memalloc.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memcalloc.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memrealloc.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_strdup.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_modify.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_modify_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modify_ext.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modify_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_mods_free.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modrdn.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_modrdn_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_modrdn2.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_modrdn2_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_open.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_init.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_initialize.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_set_urllist_proc.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_init_fd.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_parse_reference.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_parse_result.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_parse_sasl_bind_result.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3
installing ldap_parse_extended_result.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3
installing ldap_parse_sort_control.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_parse_vlv_control.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_rename.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_rename_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_rename.3
installing ldap_result.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_msgfree.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_msgtype.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_msgid.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_schema.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_str2syntax.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax2str.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax2name.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax_free.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2matchingrule.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule2str.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule2name.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule_free.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2attributetype.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype2str.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype2name.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype_free.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2objectclass.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass2str.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass2name.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass_free.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_scherr2str.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_search.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_search_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_st.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_ext.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_sort.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_sort_entries.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sort_values.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sort_strcasecmp.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sync.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_tls.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_start_tls.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_start_tls_s.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_tls_inplace.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_install_tls.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_url.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3
installing ldap_is_ldap_url.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3
installing ldap_url_parse.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3
installing ldap_free_urldesc.3 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man5'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5/$page; \
	if test -f "../../../../../doc/man/man5/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man5/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5/$page /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5/$link; \
		done; \
	fi; \
done
installing ldap.conf.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing ldif.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-bdb.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-hdb.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5 as link to slapd-bdb.5
installing slapd-config.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-dnssrv.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ldap.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ldbm.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ldif.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-mdb.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-meta.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-monitor.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ndb.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-null.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-passwd.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-perl.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-relay.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-shell.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd-sock.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-sock.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5 as link to slapd-sock.5
installing slapd-sql.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd.access.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd.backends.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd.conf.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd.overlays.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapd.plugin.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-accesslog.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-auditlog.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-chain.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-collect.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-constraint.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-dds.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-dyngroup.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-dynlist.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-memberof.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-pbind.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-pcache.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-ppolicy.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-refint.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-retcode.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-rwm.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-sssvlv.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-syncprov.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-translucent.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-unique.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
installing slapo-valsort.5 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man5
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man8'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8/$page; \
	if test -f "../../../../../doc/man/man8/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man8/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8/$page /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8/$link; \
		done; \
	fi; \
done
installing slapacl.8 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
installing slapadd.8 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
installing slapauth.8 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
installing slapcat.8 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
installing slapd.8 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
installing slapdn.8 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
installing slapindex.8 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
installing slappasswd.8 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
installing slapschema.8 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
installing slaptest.8 in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man/man8
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc/man'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/doc'
 
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build'
/usr/bin/make -C contrib/slapd-modules/smbk5pwd install DESTDIR=/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/smbk5pwd'
mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
for p in smbk5pwd.la ; do \
	../../../debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: install: warning: relinking `smbk5pwd.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/smbk5pwd; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --mode=relink gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/smbk5pwd.o   -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lnettle  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0
libtool: install: cp .libs/smbk5pwd.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so.0 || { rm -f smbk5pwd.so.0 && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so; }; })
libtool: install: cp .libs/smbk5pwd.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.la
libtool: install: cp .libs/smbk5pwd.a /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/smbk5pwd'
/usr/bin/make -C contrib/slapd-modules/autogroup install DESTDIR=/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/autogroup'
mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
for p in autogroup.la ; do \
	../../../debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: install: warning: relinking `autogroup.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/autogroup; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --mode=relink gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/autogroup.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0
libtool: install: cp .libs/autogroup.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/autogroup.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; })
libtool: install: cp .libs/autogroup.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/autogroup.la
libtool: install: cp .libs/autogroup.a /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/autogroup.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/autogroup.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/autogroup.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/autogroup'
/usr/bin/make -C contrib/slapd-modules/lastbind install DESTDIR=/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/lastbind'
mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
for p in lastbind.la ; do \
	../../../debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: install: warning: relinking `lastbind.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/lastbind; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --mode=relink gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/lastbind.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0
libtool: install: cp .libs/lastbind.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/lastbind.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so.0 || { rm -f lastbind.so.0 && ln -s lastbind.so.0.0.0 lastbind.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so || { rm -f lastbind.so && ln -s lastbind.so.0.0.0 lastbind.so; }; })
libtool: install: cp .libs/lastbind.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/lastbind.la
libtool: install: cp .libs/lastbind.a /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/lastbind.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/lastbind.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/lastbind.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/lastbind'
/usr/bin/make -C contrib/slapd-modules/passwd/sha2 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/passwd/sha2'
mkdir -p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap
for p in pw-sha2.la ; do \
	../../../../debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: install: warning: relinking `pw-sha2.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/passwd/sha2; /bin/bash /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/build/libtool  --mode=relink gcc -g -O2 -Wall -fPIE -pie -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../debian/build/libraries/libldap_r/libldap_r.la ../../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp)
libtool: relink: cc -shared  -fPIC -DPIC  .libs/slapd-sha2.o .libs/sha2.o   -L/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0
libtool: install: cp .libs/pw-sha2.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so.0 || { rm -f pw-sha2.so.0 && ln -s pw-sha2.so.0.0.0 pw-sha2.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so || { rm -f pw-sha2.so && ln -s pw-sha2.so.0.0.0 pw-sha2.so; }; })
libtool: install: cp .libs/pw-sha2.lai /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.la
libtool: install: cp .libs/pw-sha2.a /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg/contrib/slapd-modules/passwd/sha2'
# Empty the dependency_libs file in the .la files.
for F in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/ldap/*.la; do \
	sed -i "s/^dependency_libs=.*/dependency_libs=''/" $F; \
done
# Check all built libraries for unresolved symbols except for the
# libslapi library.  It is a special case since the SLAPI interface
# depends on symbols defined in slapd itself.  Those symbols will
# remain unresolved until the plugin is loaded into slapd.
for F in /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/*.so.*.*.*; do \
    if echo "$F" | grep -q libslapi ; then \
        continue; \
    fi; \
    if LD_LIBRARY_PATH=/<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \
        echo; \
        echo "library $F has undefined references.  Please fix this before continuing."; \
	exit 1; \
    fi; \
done
# Upstream installs schema files in mode 0444 - policy wants 0644
find /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/etc -type f|xargs chmod 0644
# Upstream manpages are section 8C but installed as section 8
find /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/tmp/usr/share/man -name \*.8 \
	| xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   debian/rules override_dh_install
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
dh_install
rm -rf /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/slapd/usr/lib/ldap/smbk5pwd*
chmod 0755 /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/slapd/usr/share/slapd/ldiftopasswd
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   dh_installdocs -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_installchangelogs -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_installexamples -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_installman -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_installdebconf -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
dh_installinit -- "defaults 19 80"
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   dh_lintian -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_perl -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   debian/rules override_dh_link
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
for pkg in libldap2-dev libldap-2.4-2; do \
	sed -e"s/\${DEB_HOST_MULTIARCH}/arm-linux-gnueabihf/g" < debian/$pkg.links.in > debian/$pkg.links; \
done
dh_link
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   dh_compress -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_fixperms -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   debian/rules override_dh_strip
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
dh_strip -plibldap-2.4-2 --dbg-package=libldap-2.4-2-dbg
dh_strip -pslapd --dbg-package=slapd-dbg
dh_strip -Nlibldap-2.4-2 -Nslapd
# hardlink these so not confined by apparmor; do this here and not
# in dh_link so that dh_strip doesn't get confused and put the wrong
# binary in the debug package.
for f in slapacl slapadd slapauth slapcat slapdn slapindex slappasswd slaptest slapschema ; do \
    ln -f /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/slapd/usr/sbin/slapd /<<BUILDDIR>>/openldap-2.4.40+dfsg/debian/slapd/usr/sbin/$f ; \
done
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
# ideally we would do this and not have any libldap-2.4.so.2 links
# at all, but that requires adjusting the build scripts first to
# link against libldap_r, otherwise dh_shlibdeps fails
#dh_makeshlibs -plibldap-2.4-2 -V 'libldap-2.4-2 (>= 2.4.7)'
mkdir -p debian/libldap-2.4-2/DEBIAN
cp -p debian/libldap-2.4-2.shlibs debian/libldap-2.4-2/DEBIAN/shlibs
echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars
dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)"
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   dh_shlibdeps -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.10.3 contains an unresolvable reference to symbol slap_cids: it's probably a plugin
dpkg-shlibdeps: warning: 26 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/unique-2.4.so.2.10.3 contains an unresolvable reference to symbol filter_free: it's probably a plugin
dpkg-shlibdeps: warning: 19 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.10.3 contains an unresolvable reference to symbol ch_free: it's probably a plugin
dpkg-shlibdeps: warning: 60 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.10.3 contains an unresolvable reference to symbol avl_find2: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.10.3 contains an unresolvable reference to symbol overlay_register: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.10.3 contains an unresolvable reference to symbol attr_merge_one: it's probably a plugin
dpkg-shlibdeps: warning: 86 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: symbol ldap_rdnfree used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3 found in none of the libraries
dpkg-shlibdeps: warning: symbol entry_schema_check used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3 found in none of the libraries
dpkg-shlibdeps: warning: symbol be_slurp_update used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3 found in none of the libraries
dpkg-shlibdeps: warning: symbol attr_valadd used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3 found in none of the libraries
dpkg-shlibdeps: warning: symbol attr_merge_normalize used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3 found in none of the libraries
dpkg-shlibdeps: warning: symbol ldap_dnfree used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3 found in none of the libraries
dpkg-shlibdeps: warning: symbol ch_calloc used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3 found in none of the libraries
dpkg-shlibdeps: warning: symbol ldap_bv2rdn used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3 found in none of the libraries
dpkg-shlibdeps: warning: symbol modify_delete_values used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3 found in none of the libraries
dpkg-shlibdeps: warning: symbol anlist2charray_x used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3 found in none of the libraries
dpkg-shlibdeps: warning: 115 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/rwm-2.4.so.2.10.3 contains an unresolvable reference to symbol slap_passwd_parse: it's probably a plugin
dpkg-shlibdeps: warning: 52 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null-2.4.so.2.10.3 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin
dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.10.3 contains an unresolvable reference to symbol ch_malloc: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.10.3 contains an unresolvable reference to symbol attr_merge_normalize_one: it's probably a plugin
dpkg-shlibdeps: warning: 102 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect-2.4.so.2.10.3 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort-2.4.so.2.10.3 contains an unresolvable reference to symbol overlay_register_control: it's probably a plugin
dpkg-shlibdeps: warning: 19 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.10.3 contains an unresolvable reference to symbol attr_merge_normalize_one: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref-2.4.so.2.10.3 contains an unresolvable reference to symbol slap_schema: it's probably a plugin
dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent-2.4.so.2.10.3 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin
dpkg-shlibdeps: warning: 47 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.10.3 contains an unresolvable reference to symbol is_at_subtype: it's probably a plugin
dpkg-shlibdeps: warning: 48 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pw-sha2.so.0.0.0 contains an unresolvable reference to symbol lutil_b64_pton: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.10.3 contains an unresolvable reference to symbol slap_mods2entry: it's probably a plugin
dpkg-shlibdeps: warning: 63 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/constraint-2.4.so.2.10.3 contains an unresolvable reference to symbol slap_filter_objectClass_pres: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pcache-2.4.so.2.10.3 contains an unresolvable reference to symbol slap_passwd_hash: it's probably a plugin
dpkg-shlibdeps: warning: 85 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.10.3 contains an unresolvable reference to symbol slap_schema: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.10.3 contains an unresolvable reference to symbol slap_debug: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 contains an unresolvable reference to symbol str2filter_x: it's probably a plugin
dpkg-shlibdeps: warning: 41 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.10.3 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_mdb-2.4.so.2.10.3 contains an unresolvable reference to symbol slapd_shutdown: it's probably a plugin
dpkg-shlibdeps: warning: 94 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.10.3 contains an unresolvable reference to symbol attr_valfind: it's probably a plugin
dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/lastbind.so.0.0.0 contains an unresolvable reference to symbol attr_find: it's probably a plugin
dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof-2.4.so.2.10.3 contains an unresolvable reference to symbol slap_str2ad: it's probably a plugin
dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dds-2.4.so.2.10.3 contains an unresolvable reference to symbol entry_info_register: it's probably a plugin
dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.10.3 contains an unresolvable reference to symbol enum_to_verb: it's probably a plugin
dpkg-shlibdeps: warning: 90 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.10.3 contains an unresolvable reference to symbol attr_free: it's probably a plugin
dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/retcode-2.4.so.2.10.3 contains an unresolvable reference to symbol register_at: it's probably a plugin
dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.10.3 contains an unresolvable reference to symbol overlay_register: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.10.3 contains an unresolvable reference to symbol slap_add_opattrs: it's probably a plugin
dpkg-shlibdeps: warning: 79 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/refint-2.4.so.2.10.3 contains an unresolvable reference to symbol overlay_register: it's probably a plugin
dpkg-shlibdeps: warning: 26 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.10.3 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.3 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.3 was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/sbin/slaptest debian/slapd/usr/sbin/slappasswd debian/slapd/usr/sbin/slapcat debian/slapd/usr/sbin/slapdn debian/slapd/usr/sbin/slapschema debian/slapd/usr/sbin/slapacl debian/slapd/usr/sbin/slapindex debian/slapd/usr/sbin/slapd debian/slapd/usr/sbin/slapauth debian/slapd/usr/sbin/slapadd were not linked against libresolv.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.3 was not linked against libm.so.6 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/sbin/slaptest debian/slapd/usr/sbin/slappasswd debian/slapd/usr/sbin/slapcat debian/slapd/usr/sbin/slapdn debian/slapd/usr/sbin/slapschema debian/slapd/usr/sbin/slapacl debian/slapd/usr/sbin/slapindex debian/slapd/usr/sbin/slapd debian/slapd/usr/sbin/slapauth debian/slapd/usr/sbin/slapadd were not linked against libgnutls-deb0.so.28 (they use none of the library's symbols)
dpkg-shlibdeps: warning: debian/slapd-smbk5pwd/usr/lib/ldap/smbk5pwd.so.0.0.0 contains an unresolvable reference to symbol hdb_generate_key_set_password: it's probably a plugin
dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd-smbk5pwd/usr/lib/ldap/smbk5pwd.so.0.0.0 was not linked against libpthread.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldappasswd debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapdelete were not linked against libresolv.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldappasswd debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapdelete were not linked against libcrypt.so.1 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldappasswd debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapdelete were not linked against libgnutls-deb0.so.28 (they use none of the library's symbols)
   debian/rules override_dh_installdeb
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
dh_installdeb
perl -w debian/dh_installscripts-common -p slapd
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.40+dfsg'
   dh_gencontrol -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package slapd: unused substitution variable ${perl:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
   dh_builddeb -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.40\+dfsg/debian/build -O--parallel
dpkg-deb: building package `slapd-smbk5pwd' in `../slapd-smbk5pwd_2.4.40+dfsg-1+deb8u6_armhf.deb'.
dpkg-deb: building package `ldap-utils' in `../ldap-utils_2.4.40+dfsg-1+deb8u6_armhf.deb'.
dpkg-deb: building package `libldap-2.4-2' in `../libldap-2.4-2_2.4.40+dfsg-1+deb8u6_armhf.deb'.
dpkg-deb: building package `slapd' in `../slapd_2.4.40+dfsg-1+deb8u6_armhf.deb'.
dpkg-deb: building package `libldap-2.4-2-dbg' in `../libldap-2.4-2-dbg_2.4.40+dfsg-1+deb8u6_armhf.deb'.
dpkg-deb: building package `libldap2-dev' in `../libldap2-dev_2.4.40+dfsg-1+deb8u6_armhf.deb'.
dpkg-deb: building package `slapd-dbg' in `../slapd-dbg_2.4.40+dfsg-1+deb8u6_armhf.deb'.
 dpkg-genchanges -B -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../openldap_2.4.40+dfsg-1+deb8u6_armhf.changes
dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build openldap-2.4.40+dfsg
dpkg-buildpackage: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2020-05-02T07:16:54Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


openldap_2.4.40+dfsg-1+deb8u6_armhf.changes:
--------------------------------------------

Format: 1.8
Date: Mon, 20 Apr 2020 11:22:35 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg libldap2-dev slapd-dbg
Architecture: armhf
Version: 2.4.40+dfsg-1+deb8u6
Distribution: jessie-staging
Urgency: high
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Ryan Tandy <ryan@nardis.ca>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Changes:
 openldap (2.4.40+dfsg-1+deb8u6) jessie-security; urgency=high
 .
   * Fix slapd to limit depth of nested expressions in search filters
     (ITS#9202) (CVE-2020-12243)
Checksums-Sha1:
 4fea3ae5c8f1dbf53df0e71ab128c6fbd19a7a0f 1288622 slapd_2.4.40+dfsg-1+deb8u6_armhf.deb
 a8d7ed350cc87b731b7b044d9d7d1521d85ceb1d 82816 slapd-smbk5pwd_2.4.40+dfsg-1+deb8u6_armhf.deb
 cc9135daefeb11c9e683472cc775a5144c901434 175206 ldap-utils_2.4.40+dfsg-1+deb8u6_armhf.deb
 e2c80825c2db8178265634a8073909449ef0ee44 192348 libldap-2.4-2_2.4.40+dfsg-1+deb8u6_armhf.deb
 05512e91d8a7c2cbede4b3e0a0c180cc643bb20e 434466 libldap-2.4-2-dbg_2.4.40+dfsg-1+deb8u6_armhf.deb
 213433c8b4511aeebe7bb2d3f12730d19a13e2f2 302628 libldap2-dev_2.4.40+dfsg-1+deb8u6_armhf.deb
 2e5d0426529d0da57e8a401c9e4ead41ecbc0089 5266218 slapd-dbg_2.4.40+dfsg-1+deb8u6_armhf.deb
Checksums-Sha256:
 2dbf65355bb219985106f110576fb586b7bf6654c8d5798d9595321c845a315b 1288622 slapd_2.4.40+dfsg-1+deb8u6_armhf.deb
 a1735951cd30a0e0c720483692b2a8b5895c0919a3e20d663fe2e7ae1e4cc46f 82816 slapd-smbk5pwd_2.4.40+dfsg-1+deb8u6_armhf.deb
 d300eaf7b349ca078213d80d3c6ab9cca1e1f2fe65dd0237ef3e1764e14762e8 175206 ldap-utils_2.4.40+dfsg-1+deb8u6_armhf.deb
 123cfaeb24a8ad199f1e1ce77115f792d332bae1e7e71741781d0f442761fecc 192348 libldap-2.4-2_2.4.40+dfsg-1+deb8u6_armhf.deb
 b99631e221c8af175ece84fa599ac017002efa797014ffaf80dc73a44b51dceb 434466 libldap-2.4-2-dbg_2.4.40+dfsg-1+deb8u6_armhf.deb
 54b9bd28bcc4d7f66dad3a1be9868c8605c2d2eb3be9a52e4e937ff7ef608d0f 302628 libldap2-dev_2.4.40+dfsg-1+deb8u6_armhf.deb
 f548d75b2dbf5fd7bc7d808431d1abccb291bd12d8924b361a18b79617accd14 5266218 slapd-dbg_2.4.40+dfsg-1+deb8u6_armhf.deb
Files:
 b08ecc8c260fbe1a962352acceba4ffa 1288622 net optional slapd_2.4.40+dfsg-1+deb8u6_armhf.deb
 b597533e3a373ebb15e07dbc13df7015 82816 net extra slapd-smbk5pwd_2.4.40+dfsg-1+deb8u6_armhf.deb
 cec1b6780f185c280a640f4c6fa9694c 175206 net optional ldap-utils_2.4.40+dfsg-1+deb8u6_armhf.deb
 21fe772a8011af0eb9fe00613f43379e 192348 libs standard libldap-2.4-2_2.4.40+dfsg-1+deb8u6_armhf.deb
 beb3337cb5444791a2b5ffa617c15f24 434466 debug extra libldap-2.4-2-dbg_2.4.40+dfsg-1+deb8u6_armhf.deb
 e0ecbf41f5296a4f5e06fef28ef7ce57 302628 libdevel extra libldap2-dev_2.4.40+dfsg-1+deb8u6_armhf.deb
 90d6e4d9948a98b5b6a2c23d99cf1857 5266218 debug extra slapd-dbg_2.4.40+dfsg-1+deb8u6_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


slapd_2.4.40+dfsg-1+deb8u6_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 1288622 bytes: control archive=65434 bytes.
     849 bytes,    29 lines      conffiles            
   27172 bytes,  1000 lines   *  config               #!/bin/sh
    1083 bytes,    20 lines      control              
   10011 bytes,   152 lines      md5sums              
   25202 bytes,   920 lines   *  postinst             #!/bin/sh
    1366 bytes,    61 lines   *  postrm               #!/bin/sh
   22939 bytes,   841 lines   *  preinst              #!/bin/sh
     240 bytes,    16 lines   *  prerm                #!/bin/sh
      30 bytes,     1 lines      shlibs               
  106326 bytes,  1026 lines      templates            
 Package: slapd
 Source: openldap
 Version: 2.4.40+dfsg-1+deb8u6
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 3716
 Pre-Depends: debconf (>= 0.5) | debconf-2.0, multiarch-support
 Depends: libc6 (>= 2.12), libdb5.3, libgnutls-deb0-28 (>= 3.3.0), libldap-2.4-2 (= 2.4.40+dfsg-1+deb8u6), libltdl7 (>= 2.4.2), libodbc1 (>= 2.3.1), libperl5.20 (>= 5.20.2), libsasl2-2, libslp1 (>= 1.2.1), libwrap0 (>= 7.6-4~), coreutils (>= 4.5.1-1), psmisc, perl (>> 5.8.0) | libmime-base64-perl, adduser, lsb-base (>= 3.2-13)
 Recommends: libsasl2-modules
 Suggests: ldap-utils, libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal
 Conflicts: ldap-server, libltdl3 (= 1.5.4-1), umich-ldapd
 Replaces: ldap-utils (<< 2.2.23-3), libldap2
 Provides: ldap-server, libslapi-2.4-2
 Section: net
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: OpenLDAP server (slapd)
  This is the OpenLDAP (Lightweight Directory Access Protocol) server
  (slapd). The server can be used to provide a standalone directory
  service.

drwxr-xr-x root/root         0 2020-05-02 07:16 ./
drwxr-xr-x root/root         0 2020-05-02 07:16 ./etc/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./etc/default/
-rw-r--r-- root/root      1773 2020-05-02 04:20 ./etc/default/slapd
drwxr-xr-x root/root         0 2020-05-02 07:16 ./etc/init.d/
-rwxr-xr-x root/root      5173 2020-05-02 04:20 ./etc/init.d/slapd
drwxr-xr-x root/root         0 2020-05-02 07:15 ./etc/ldap/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./etc/ldap/sasl2/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./etc/ldap/schema/
-rw-r--r-- root/root      3512 2020-05-02 07:15 ./etc/ldap/schema/README
-rw-r--r-- root/root      2036 2020-05-02 07:15 ./etc/ldap/schema/collective.ldif
-rw-r--r-- root/root      2180 2020-05-02 07:15 ./etc/ldap/schema/collective.schema
-rw-r--r-- root/root      1845 2020-05-02 07:15 ./etc/ldap/schema/corba.ldif
-rw-r--r-- root/root      2084 2020-05-02 07:15 ./etc/ldap/schema/corba.schema
-rw-r--r-- root/root     21196 2020-05-02 07:15 ./etc/ldap/schema/core.ldif
-rw-r--r-- root/root     21083 2020-05-02 07:15 ./etc/ldap/schema/core.schema
-rw-r--r-- root/root     12006 2020-05-02 07:15 ./etc/ldap/schema/cosine.ldif
-rw-r--r-- root/root     14030 2020-05-02 07:15 ./etc/ldap/schema/cosine.schema
-rw-r--r-- root/root      4842 2020-05-02 07:15 ./etc/ldap/schema/duaconf.ldif
-rw-r--r-- root/root      6249 2020-05-02 07:15 ./etc/ldap/schema/duaconf.schema
-rw-r--r-- root/root      3330 2020-05-02 07:15 ./etc/ldap/schema/dyngroup.ldif
-rw-r--r-- root/root      3289 2020-05-02 07:15 ./etc/ldap/schema/dyngroup.schema
-rw-r--r-- root/root      3481 2020-05-02 07:15 ./etc/ldap/schema/inetorgperson.ldif
-rw-r--r-- root/root      3915 2020-05-02 07:15 ./etc/ldap/schema/inetorgperson.schema
-rw-r--r-- root/root      2979 2020-05-02 07:15 ./etc/ldap/schema/java.ldif
-rw-r--r-- root/root      3295 2020-05-02 07:15 ./etc/ldap/schema/java.schema
-rw-r--r-- root/root      2082 2020-05-02 07:15 ./etc/ldap/schema/misc.ldif
-rw-r--r-- root/root      2387 2020-05-02 07:15 ./etc/ldap/schema/misc.schema
-rw-r--r-- root/root      6809 2020-05-02 07:15 ./etc/ldap/schema/nis.ldif
-rw-r--r-- root/root      7640 2020-05-02 07:15 ./etc/ldap/schema/nis.schema
-rw-r--r-- root/root      3308 2020-05-02 07:15 ./etc/ldap/schema/openldap.ldif
-rw-r--r-- root/root      1514 2020-05-02 07:15 ./etc/ldap/schema/openldap.schema
-rw-r--r-- root/root      6904 2020-05-02 07:15 ./etc/ldap/schema/pmi.ldif
-rw-r--r-- root/root     21051 2020-05-02 07:15 ./etc/ldap/schema/pmi.schema
-rw-r--r-- root/root      4356 2020-05-02 07:15 ./etc/ldap/schema/ppolicy.ldif
-rw-r--r-- root/root      5038 2020-05-02 07:15 ./etc/ldap/schema/ppolicy.schema
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/lib/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2 -> libslapi-2.4.so.2.10.3
-rw-r--r-- root/root    108196 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.3
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/ldap/
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/accesslog-2.4.so.2 -> accesslog-2.4.so.2.10.3
-rw-r--r-- root/root     38948 2020-05-02 07:16 ./usr/lib/ldap/accesslog-2.4.so.2.10.3
-rw-r--r-- root/root       962 2020-05-02 07:15 ./usr/lib/ldap/accesslog.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/accesslog.so -> accesslog-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/auditlog-2.4.so.2 -> auditlog-2.4.so.2.10.3
-rw-r--r-- root/root      9656 2020-05-02 07:16 ./usr/lib/ldap/auditlog-2.4.so.2.10.3
-rw-r--r-- root/root       956 2020-05-02 07:15 ./usr/lib/ldap/auditlog.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/auditlog.so -> auditlog-2.4.so.2.10.3
-rw-r--r-- root/root       958 2020-05-02 07:15 ./usr/lib/ldap/autogroup.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/autogroup.so -> autogroup.so.0.0.0
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/autogroup.so.0 -> autogroup.so.0.0.0
-rw-r--r-- root/root     34272 2020-05-02 07:16 ./usr/lib/ldap/autogroup.so.0.0.0
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_bdb-2.4.so.2 -> back_bdb-2.4.so.2.10.3
-rw-r--r-- root/root    174476 2020-05-02 07:16 ./usr/lib/ldap/back_bdb-2.4.so.2.10.3
-rw-r--r-- root/root       956 2020-05-02 07:15 ./usr/lib/ldap/back_bdb.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_bdb.so -> back_bdb-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_dnssrv-2.4.so.2 -> back_dnssrv-2.4.so.2.10.3
-rw-r--r-- root/root     13624 2020-05-02 07:16 ./usr/lib/ldap/back_dnssrv-2.4.so.2.10.3
-rw-r--r-- root/root       974 2020-05-02 07:15 ./usr/lib/ldap/back_dnssrv.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_dnssrv.so -> back_dnssrv-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_hdb-2.4.so.2 -> back_hdb-2.4.so.2.10.3
-rw-r--r-- root/root    178572 2020-05-02 07:16 ./usr/lib/ldap/back_hdb-2.4.so.2.10.3
-rw-r--r-- root/root       956 2020-05-02 07:15 ./usr/lib/ldap/back_hdb.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_hdb.so -> back_hdb-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_ldap-2.4.so.2 -> back_ldap-2.4.so.2.10.3
-rw-r--r-- root/root    139728 2020-05-02 07:16 ./usr/lib/ldap/back_ldap-2.4.so.2.10.3
-rw-r--r-- root/root       962 2020-05-02 07:15 ./usr/lib/ldap/back_ldap.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_ldap.so -> back_ldap-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_mdb-2.4.so.2 -> back_mdb-2.4.so.2.10.3
-rw-r--r-- root/root    215100 2020-05-02 07:16 ./usr/lib/ldap/back_mdb-2.4.so.2.10.3
-rw-r--r-- root/root       956 2020-05-02 07:15 ./usr/lib/ldap/back_mdb.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_mdb.so -> back_mdb-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_meta-2.4.so.2 -> back_meta-2.4.so.2.10.3
-rw-r--r-- root/root    134768 2020-05-02 07:16 ./usr/lib/ldap/back_meta-2.4.so.2.10.3
-rw-r--r-- root/root       962 2020-05-02 07:15 ./usr/lib/ldap/back_meta.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_meta.so -> back_meta-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_monitor-2.4.so.2 -> back_monitor-2.4.so.2.10.3
-rw-r--r-- root/root     98172 2020-05-02 07:16 ./usr/lib/ldap/back_monitor-2.4.so.2.10.3
-rw-r--r-- root/root       980 2020-05-02 07:15 ./usr/lib/ldap/back_monitor.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_monitor.so -> back_monitor-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_null-2.4.so.2 -> back_null-2.4.so.2.10.3
-rw-r--r-- root/root      9692 2020-05-02 07:16 ./usr/lib/ldap/back_null-2.4.so.2.10.3
-rw-r--r-- root/root       962 2020-05-02 07:15 ./usr/lib/ldap/back_null.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_null.so -> back_null-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_passwd-2.4.so.2 -> back_passwd-2.4.so.2.10.3
-rw-r--r-- root/root     13752 2020-05-02 07:16 ./usr/lib/ldap/back_passwd-2.4.so.2.10.3
-rw-r--r-- root/root       974 2020-05-02 07:15 ./usr/lib/ldap/back_passwd.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_passwd.so -> back_passwd-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_perl-2.4.so.2 -> back_perl-2.4.so.2.10.3
-rw-r--r-- root/root     26176 2020-05-02 07:16 ./usr/lib/ldap/back_perl-2.4.so.2.10.3
-rw-r--r-- root/root       962 2020-05-02 07:15 ./usr/lib/ldap/back_perl.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_perl.so -> back_perl-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_relay-2.4.so.2 -> back_relay-2.4.so.2.10.3
-rw-r--r-- root/root     13752 2020-05-02 07:16 ./usr/lib/ldap/back_relay-2.4.so.2.10.3
-rw-r--r-- root/root       968 2020-05-02 07:15 ./usr/lib/ldap/back_relay.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_relay.so -> back_relay-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_shell-2.4.so.2 -> back_shell-2.4.so.2.10.3
-rw-r--r-- root/root     18128 2020-05-02 07:16 ./usr/lib/ldap/back_shell-2.4.so.2.10.3
-rw-r--r-- root/root       968 2020-05-02 07:15 ./usr/lib/ldap/back_shell.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_shell.so -> back_shell-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_sock-2.4.so.2 -> back_sock-2.4.so.2.10.3
-rw-r--r-- root/root     18280 2020-05-02 07:16 ./usr/lib/ldap/back_sock-2.4.so.2.10.3
-rw-r--r-- root/root       962 2020-05-02 07:15 ./usr/lib/ldap/back_sock.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_sock.so -> back_sock-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_sql-2.4.so.2 -> back_sql-2.4.so.2.10.3
-rw-r--r-- root/root    158492 2020-05-02 07:16 ./usr/lib/ldap/back_sql-2.4.so.2.10.3
-rw-r--r-- root/root       956 2020-05-02 07:15 ./usr/lib/ldap/back_sql.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/back_sql.so -> back_sql-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/collect-2.4.so.2 -> collect-2.4.so.2.10.3
-rw-r--r-- root/root      9656 2020-05-02 07:16 ./usr/lib/ldap/collect-2.4.so.2.10.3
-rw-r--r-- root/root       950 2020-05-02 07:15 ./usr/lib/ldap/collect.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/collect.so -> collect-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/constraint-2.4.so.2 -> constraint-2.4.so.2.10.3
-rw-r--r-- root/root     21960 2020-05-02 07:16 ./usr/lib/ldap/constraint-2.4.so.2.10.3
-rw-r--r-- root/root       968 2020-05-02 07:15 ./usr/lib/ldap/constraint.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/constraint.so -> constraint-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/dds-2.4.so.2 -> dds-2.4.so.2.10.3
-rw-r--r-- root/root     30384 2020-05-02 07:16 ./usr/lib/ldap/dds-2.4.so.2.10.3
-rw-r--r-- root/root       926 2020-05-02 07:15 ./usr/lib/ldap/dds.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/dds.so -> dds-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/deref-2.4.so.2 -> deref-2.4.so.2.10.3
-rw-r--r-- root/root      9520 2020-05-02 07:16 ./usr/lib/ldap/deref-2.4.so.2.10.3
-rw-r--r-- root/root       938 2020-05-02 07:15 ./usr/lib/ldap/deref.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/deref.so -> deref-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/dyngroup-2.4.so.2 -> dyngroup-2.4.so.2.10.3
-rw-r--r-- root/root      9656 2020-05-02 07:16 ./usr/lib/ldap/dyngroup-2.4.so.2.10.3
-rw-r--r-- root/root       956 2020-05-02 07:15 ./usr/lib/ldap/dyngroup.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/dyngroup.so -> dyngroup-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/dynlist-2.4.so.2 -> dynlist-2.4.so.2.10.3
-rw-r--r-- root/root     26128 2020-05-02 07:16 ./usr/lib/ldap/dynlist-2.4.so.2.10.3
-rw-r--r-- root/root       950 2020-05-02 07:15 ./usr/lib/ldap/dynlist.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/dynlist.so -> dynlist-2.4.so.2.10.3
-rw-r--r-- root/root       951 2020-05-02 07:15 ./usr/lib/ldap/lastbind.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/lastbind.so -> lastbind.so.0.0.0
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/lastbind.so.0 -> lastbind.so.0.0.0
-rw-r--r-- root/root      9656 2020-05-02 07:16 ./usr/lib/ldap/lastbind.so.0.0.0
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/memberof-2.4.so.2 -> memberof-2.4.so.2.10.3
-rw-r--r-- root/root     30424 2020-05-02 07:16 ./usr/lib/ldap/memberof-2.4.so.2.10.3
-rw-r--r-- root/root       956 2020-05-02 07:15 ./usr/lib/ldap/memberof.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/memberof.so -> memberof-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/pcache-2.4.so.2 -> pcache-2.4.so.2.10.3
-rw-r--r-- root/root     71832 2020-05-02 07:16 ./usr/lib/ldap/pcache-2.4.so.2.10.3
-rw-r--r-- root/root       944 2020-05-02 07:15 ./usr/lib/ldap/pcache.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/pcache.so -> pcache-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/ppolicy-2.4.so.2 -> ppolicy-2.4.so.2.10.3
-rw-r--r-- root/root     34412 2020-05-02 07:16 ./usr/lib/ldap/ppolicy-2.4.so.2.10.3
-rw-r--r-- root/root       950 2020-05-02 07:15 ./usr/lib/ldap/ppolicy.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/ppolicy.so -> ppolicy-2.4.so.2.10.3
-rw-r--r-- root/root       944 2020-05-02 07:15 ./usr/lib/ldap/pw-sha2.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/pw-sha2.so -> pw-sha2.so.0.0.0
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/pw-sha2.so.0 -> pw-sha2.so.0.0.0
-rw-r--r-- root/root     17764 2020-05-02 07:16 ./usr/lib/ldap/pw-sha2.so.0.0.0
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/refint-2.4.so.2 -> refint-2.4.so.2.10.3
-rw-r--r-- root/root     17944 2020-05-02 07:16 ./usr/lib/ldap/refint-2.4.so.2.10.3
-rw-r--r-- root/root       944 2020-05-02 07:15 ./usr/lib/ldap/refint.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/refint.so -> refint-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/retcode-2.4.so.2 -> retcode-2.4.so.2.10.3
-rw-r--r-- root/root     26212 2020-05-02 07:16 ./usr/lib/ldap/retcode-2.4.so.2.10.3
-rw-r--r-- root/root       950 2020-05-02 07:15 ./usr/lib/ldap/retcode.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/retcode.so -> retcode-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/rwm-2.4.so.2 -> rwm-2.4.so.2.10.3
-rw-r--r-- root/root     55040 2020-05-02 07:16 ./usr/lib/ldap/rwm-2.4.so.2.10.3
-rw-r--r-- root/root       926 2020-05-02 07:15 ./usr/lib/ldap/rwm.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/rwm.so -> rwm-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/seqmod-2.4.so.2 -> seqmod-2.4.so.2.10.3
-rw-r--r-- root/root      5424 2020-05-02 07:16 ./usr/lib/ldap/seqmod-2.4.so.2.10.3
-rw-r--r-- root/root       944 2020-05-02 07:15 ./usr/lib/ldap/seqmod.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/seqmod.so -> seqmod-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/sssvlv-2.4.so.2 -> sssvlv-2.4.so.2.10.3
-rw-r--r-- root/root     22024 2020-05-02 07:16 ./usr/lib/ldap/sssvlv-2.4.so.2.10.3
-rw-r--r-- root/root       944 2020-05-02 07:15 ./usr/lib/ldap/sssvlv.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/sssvlv.so -> sssvlv-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/syncprov-2.4.so.2 -> syncprov-2.4.so.2.10.3
-rw-r--r-- root/root     46704 2020-05-02 07:16 ./usr/lib/ldap/syncprov-2.4.so.2.10.3
-rw-r--r-- root/root       956 2020-05-02 07:15 ./usr/lib/ldap/syncprov.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/syncprov.so -> syncprov-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/translucent-2.4.so.2 -> translucent-2.4.so.2.10.3
-rw-r--r-- root/root     26292 2020-05-02 07:16 ./usr/lib/ldap/translucent-2.4.so.2.10.3
-rw-r--r-- root/root       974 2020-05-02 07:15 ./usr/lib/ldap/translucent.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/translucent.so -> translucent-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/unique-2.4.so.2 -> unique-2.4.so.2.10.3
-rw-r--r-- root/root     26200 2020-05-02 07:16 ./usr/lib/ldap/unique-2.4.so.2.10.3
-rw-r--r-- root/root       944 2020-05-02 07:15 ./usr/lib/ldap/unique.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/unique.so -> unique-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/valsort-2.4.so.2 -> valsort-2.4.so.2.10.3
-rw-r--r-- root/root     13824 2020-05-02 07:16 ./usr/lib/ldap/valsort-2.4.so.2.10.3
-rw-r--r-- root/root       950 2020-05-02 07:15 ./usr/lib/ldap/valsort.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/valsort.so -> valsort-2.4.so.2.10.3
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/sbin/
hrwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/sbin/slapacl link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/sbin/slapadd link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/sbin/slapauth link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/sbin/slapcat link to ./usr/sbin/slapd
-rwxr-xr-x root/root   1169612 2020-05-02 07:16 ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/sbin/slapdn link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/sbin/slapindex link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/sbin/slappasswd link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/sbin/slapschema link to ./usr/sbin/slapd
hrwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/sbin/slaptest link to ./usr/sbin/slapd
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/doc/slapd/
-rw-r--r-- root/root       489 2020-05-02 04:20 ./usr/share/doc/slapd/NEWS.Debian.gz
-rw-r--r-- root/root      4598 2020-05-02 04:20 ./usr/share/doc/slapd/README.DB_CONFIG.gz
-rw-r--r-- root/root      4690 2020-05-02 04:20 ./usr/share/doc/slapd/README.Debian.gz
-rw-r--r-- root/root      1601 2020-05-02 04:20 ./usr/share/doc/slapd/TODO.Debian
-rw-r--r-- root/root     44173 2020-05-02 04:20 ./usr/share/doc/slapd/changelog.Debian.gz
-rw-r--r-- root/root     21847 2014-09-19 01:48 ./usr/share/doc/slapd/changelog.gz
-rw-r--r-- root/root     20267 2020-05-02 04:20 ./usr/share/doc/slapd/copyright
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/doc/slapd/examples/
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/doc/slapd/examples/DB_CONFIG -> ../../../slapd/DB_CONFIG
-rw-r--r-- root/root      1293 2020-05-02 04:20 ./usr/share/doc/slapd/examples/slapd.backup
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/doc/slapd/examples/slapd.conf -> ../../../slapd/slapd.conf
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/lintian/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       176 2020-05-02 04:20 ./usr/share/lintian/overrides/slapd
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/man/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/man/man5/
-rw-r--r-- root/root      4324 2020-05-02 07:15 ./usr/share/man/man5/slapd-bdb.5.gz
-rw-r--r-- root/root     22497 2020-05-02 07:15 ./usr/share/man/man5/slapd-config.5.gz
-rw-r--r-- root/root       891 2020-05-02 07:15 ./usr/share/man/man5/slapd-dnssrv.5.gz
-rw-r--r-- root/root      4324 2020-05-02 07:15 ./usr/share/man/man5/slapd-hdb.5.gz
-rw-r--r-- root/root      7904 2020-05-02 07:15 ./usr/share/man/man5/slapd-ldap.5.gz
-rw-r--r-- root/root       516 2020-05-02 07:15 ./usr/share/man/man5/slapd-ldbm.5.gz
-rw-r--r-- root/root       847 2020-05-02 07:15 ./usr/share/man/man5/slapd-ldif.5.gz
-rw-r--r-- root/root      3141 2020-05-02 07:15 ./usr/share/man/man5/slapd-mdb.5.gz
-rw-r--r-- root/root     15511 2020-05-02 07:15 ./usr/share/man/man5/slapd-meta.5.gz
-rw-r--r-- root/root      1556 2020-05-02 07:15 ./usr/share/man/man5/slapd-monitor.5.gz
-rw-r--r-- root/root      2107 2020-05-02 07:15 ./usr/share/man/man5/slapd-ndb.5.gz
-rw-r--r-- root/root       816 2020-05-02 07:15 ./usr/share/man/man5/slapd-null.5.gz
-rw-r--r-- root/root       804 2020-05-02 07:15 ./usr/share/man/man5/slapd-passwd.5.gz
-rw-r--r-- root/root      1963 2020-05-02 07:15 ./usr/share/man/man5/slapd-perl.5.gz
-rw-r--r-- root/root      2224 2020-05-02 07:15 ./usr/share/man/man5/slapd-relay.5.gz
-rw-r--r-- root/root      2010 2020-05-02 07:15 ./usr/share/man/man5/slapd-shell.5.gz
-rw-r--r-- root/root      2592 2020-05-02 07:15 ./usr/share/man/man5/slapd-sock.5.gz
-rw-r--r-- root/root      9578 2020-05-02 07:15 ./usr/share/man/man5/slapd-sql.5.gz
-rw-r--r-- root/root      9657 2020-05-02 07:15 ./usr/share/man/man5/slapd.access.5.gz
-rw-r--r-- root/root      2111 2020-05-02 07:15 ./usr/share/man/man5/slapd.backends.5.gz
-rw-r--r-- root/root     21717 2020-05-02 07:15 ./usr/share/man/man5/slapd.conf.5.gz
-rw-r--r-- root/root      2180 2020-05-02 07:15 ./usr/share/man/man5/slapd.overlays.5.gz
-rw-r--r-- root/root      1938 2020-05-02 07:15 ./usr/share/man/man5/slapd.plugin.5.gz
-rw-r--r-- root/root      4700 2020-05-02 07:15 ./usr/share/man/man5/slapo-accesslog.5.gz
-rw-r--r-- root/root       836 2020-05-02 07:15 ./usr/share/man/man5/slapo-auditlog.5.gz
-rw-r--r-- root/root      2342 2020-05-02 07:15 ./usr/share/man/man5/slapo-chain.5.gz
-rw-r--r-- root/root       912 2020-05-02 07:15 ./usr/share/man/man5/slapo-collect.5.gz
-rw-r--r-- root/root      2123 2020-05-02 07:15 ./usr/share/man/man5/slapo-constraint.5.gz
-rw-r--r-- root/root      2920 2020-05-02 07:15 ./usr/share/man/man5/slapo-dds.5.gz
-rw-r--r-- root/root       755 2020-05-02 07:15 ./usr/share/man/man5/slapo-dyngroup.5.gz
-rw-r--r-- root/root      2652 2020-05-02 07:15 ./usr/share/man/man5/slapo-dynlist.5.gz
-rw-r--r-- root/root      1606 2020-05-02 07:15 ./usr/share/man/man5/slapo-memberof.5.gz
-rw-r--r-- root/root       748 2020-05-02 07:15 ./usr/share/man/man5/slapo-pbind.5.gz
-rw-r--r-- root/root      4915 2020-05-02 07:15 ./usr/share/man/man5/slapo-pcache.5.gz
-rw-r--r-- root/root      7041 2020-05-02 07:15 ./usr/share/man/man5/slapo-ppolicy.5.gz
-rw-r--r-- root/root      1337 2020-05-02 07:15 ./usr/share/man/man5/slapo-refint.5.gz
-rw-r--r-- root/root      3026 2020-05-02 07:15 ./usr/share/man/man5/slapo-retcode.5.gz
-rw-r--r-- root/root      8733 2020-05-02 07:15 ./usr/share/man/man5/slapo-rwm.5.gz
-rw-r--r-- root/root      2592 2020-05-02 07:15 ./usr/share/man/man5/slapo-sock.5.gz
-rw-r--r-- root/root      1007 2020-05-02 07:15 ./usr/share/man/man5/slapo-sssvlv.5.gz
-rw-r--r-- root/root      1470 2020-05-02 07:15 ./usr/share/man/man5/slapo-syncprov.5.gz
-rw-r--r-- root/root      1856 2020-05-02 07:15 ./usr/share/man/man5/slapo-translucent.5.gz
-rw-r--r-- root/root      2079 2020-05-02 07:15 ./usr/share/man/man5/slapo-unique.5.gz
-rw-r--r-- root/root      1428 2020-05-02 07:15 ./usr/share/man/man5/slapo-valsort.5.gz
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/man/man8/
-rw-r--r-- root/root      1899 2020-05-02 07:15 ./usr/share/man/man8/slapacl.8.gz
-rw-r--r-- root/root      2397 2020-05-02 07:15 ./usr/share/man/man8/slapadd.8.gz
-rw-r--r-- root/root      1498 2020-05-02 07:15 ./usr/share/man/man8/slapauth.8.gz
-rw-r--r-- root/root      2286 2020-05-02 07:15 ./usr/share/man/man8/slapcat.8.gz
-rw-r--r-- root/root      4629 2020-05-02 07:15 ./usr/share/man/man8/slapd.8.gz
-rw-r--r-- root/root      1245 2020-05-02 07:15 ./usr/share/man/man8/slapdn.8.gz
-rw-r--r-- root/root      1929 2020-05-02 07:15 ./usr/share/man/man8/slapindex.8.gz
-rw-r--r-- root/root      2008 2020-05-02 07:15 ./usr/share/man/man8/slappasswd.8.gz
-rw-r--r-- root/root      2210 2020-05-02 07:15 ./usr/share/man/man8/slapschema.8.gz
-rw-r--r-- root/root      1304 2020-05-02 07:15 ./usr/share/man/man8/slaptest.8.gz
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/slapd/
-rw-r--r-- root/root      3080 2020-05-02 04:20 ./usr/share/slapd/DB_CONFIG
-rwxr-xr-x root/root      4619 2020-05-02 04:20 ./usr/share/slapd/ldiftopasswd
-rw-r--r-- root/root      4637 2020-05-02 04:20 ./usr/share/slapd/slapd.conf
-rw-r--r-- root/root      2449 2020-05-02 04:20 ./usr/share/slapd/slapd.init.ldif
drwxr-xr-x root/root         0 2020-05-02 07:15 ./var/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./var/lib/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./var/lib/slapd/


slapd-smbk5pwd_2.4.40+dfsg-1+deb8u6_armhf.deb
---------------------------------------------

 new debian package, version 2.0.
 size 82816 bytes: control archive=867 bytes.
     721 bytes,    15 lines      control              
     426 bytes,     6 lines      md5sums              
 Package: slapd-smbk5pwd
 Source: openldap
 Version: 2.4.40+dfsg-1+deb8u6
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 107
 Depends: slapd (= 2.4.40+dfsg-1+deb8u6), libc6 (>= 2.4), libkadm5srv8-heimdal (>= 1.4.0+git20110226), libldap-2.4-2 (>= 2.4.7), libnettle4
 Section: net
 Priority: extra
 Homepage: http://www.openldap.org/
 Description: Keeps Samba and Kerberos passwords in sync within slapd.
  Extends the PasswordModify Extended Operation to update Kerberos keys
  and Samba password hashes for an LDAP user. The Kerberos support is
  written for Heimdal using its hdb-ldap backend. The Samba support is
  written using the Samba 3.0 LDAP schema.

drwxr-xr-x root/root         0 2020-05-02 07:16 ./
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/lib/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/ldap/
-rw-r--r-- root/root       951 2020-05-02 07:15 ./usr/lib/ldap/smbk5pwd.la
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/smbk5pwd.so -> smbk5pwd.so.0.0.0
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/ldap/smbk5pwd.so.0 -> smbk5pwd.so.0.0.0
-rw-r--r-- root/root     17920 2020-05-02 07:16 ./usr/lib/ldap/smbk5pwd.so.0.0.0
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/doc/slapd-smbk5pwd/
-rw-r--r-- root/root      3731 2014-09-19 01:48 ./usr/share/doc/slapd-smbk5pwd/README
-rw-r--r-- root/root     44173 2020-05-02 04:20 ./usr/share/doc/slapd-smbk5pwd/changelog.Debian.gz
-rw-r--r-- root/root     21847 2014-09-19 01:48 ./usr/share/doc/slapd-smbk5pwd/changelog.gz
-rw-r--r-- root/root     20267 2020-05-02 04:20 ./usr/share/doc/slapd-smbk5pwd/copyright


ldap-utils_2.4.40+dfsg-1+deb8u6_armhf.deb
-----------------------------------------

 new debian package, version 2.0.
 size 175206 bytes: control archive=1406 bytes.
     884 bytes,    20 lines      control              
    1512 bytes,    24 lines      md5sums              
 Package: ldap-utils
 Source: openldap
 Version: 2.4.40+dfsg-1+deb8u6
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 614
 Depends: libc6 (>= 2.4), libgnutls-deb0-28 (>= 3.3.0), libldap-2.4-2 (= 2.4.40+dfsg-1+deb8u6), libsasl2-2
 Recommends: libsasl2-modules
 Suggests: libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal
 Conflicts: ldap-client, openldap-utils, umich-ldap-utils
 Replaces: openldap-utils, openldapd, slapd (<< 2.2.23-0.pre6)
 Provides: ldap-client, openldap-utils
 Section: net
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: OpenLDAP utilities
  This package provides utilities from the OpenLDAP (Lightweight
  Directory Access Protocol) package. These utilities can access a
  local or remote LDAP server and contain all the client programs
  required to access LDAP servers.

drwxr-xr-x root/root         0 2020-05-02 07:16 ./
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/bin/
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/bin/ldapadd -> ldapmodify
-rwxr-xr-x root/root     54732 2020-05-02 07:16 ./usr/bin/ldapcompare
-rwxr-xr-x root/root     58840 2020-05-02 07:16 ./usr/bin/ldapdelete
-rwxr-xr-x root/root     58828 2020-05-02 07:16 ./usr/bin/ldapexop
-rwxr-xr-x root/root     67020 2020-05-02 07:16 ./usr/bin/ldapmodify
-rwxr-xr-x root/root     58828 2020-05-02 07:16 ./usr/bin/ldapmodrdn
-rwxr-xr-x root/root     58828 2020-05-02 07:16 ./usr/bin/ldappasswd
-rwxr-xr-x root/root     79332 2020-05-02 07:16 ./usr/bin/ldapsearch
-rwxr-xr-x root/root     17772 2020-05-02 07:16 ./usr/bin/ldapurl
-rwxr-xr-x root/root     54732 2020-05-02 07:16 ./usr/bin/ldapwhoami
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/doc/ldap-utils/
-rw-r--r-- root/root       167 2020-05-02 04:20 ./usr/share/doc/ldap-utils/README.Debian
-rw-r--r-- root/root     44173 2020-05-02 04:20 ./usr/share/doc/ldap-utils/changelog.Debian.gz
-rw-r--r-- root/root     21847 2014-09-19 01:48 ./usr/share/doc/ldap-utils/changelog.gz
-rw-r--r-- root/root     20267 2020-05-02 04:20 ./usr/share/doc/ldap-utils/copyright
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/man/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/man/man1/
-rw-r--r-- root/root      3213 2020-05-02 07:15 ./usr/share/man/man1/ldapadd.1.gz
-rw-r--r-- root/root      2869 2020-05-02 07:15 ./usr/share/man/man1/ldapcompare.1.gz
-rw-r--r-- root/root      2847 2020-05-02 07:15 ./usr/share/man/man1/ldapdelete.1.gz
-rw-r--r-- root/root      2662 2020-05-02 07:15 ./usr/share/man/man1/ldapexop.1.gz
-rw-r--r-- root/root      3213 2020-05-02 07:15 ./usr/share/man/man1/ldapmodify.1.gz
-rw-r--r-- root/root      2885 2020-05-02 07:15 ./usr/share/man/man1/ldapmodrdn.1.gz
-rw-r--r-- root/root      2346 2020-05-02 07:15 ./usr/share/man/man1/ldappasswd.1.gz
-rw-r--r-- root/root      5352 2020-05-02 07:15 ./usr/share/man/man1/ldapsearch.1.gz
-rw-r--r-- root/root      1833 2020-05-02 07:15 ./usr/share/man/man1/ldapurl.1.gz
-rw-r--r-- root/root      2144 2020-05-02 07:15 ./usr/share/man/man1/ldapwhoami.1.gz
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/man/man5/
-rw-r--r-- root/root      2539 2020-05-02 07:15 ./usr/share/man/man5/ldif.5.gz


libldap-2.4-2_2.4.40+dfsg-1+deb8u6_armhf.deb
--------------------------------------------

 new debian package, version 2.0.
 size 192348 bytes: control archive=1243 bytes.
      20 bytes,     1 lines      conffiles            
     593 bytes,    17 lines      control              
     619 bytes,     8 lines      md5sums              
     289 bytes,    15 lines   *  postinst             #!/bin/sh
     119 bytes,     3 lines      shlibs               
 Package: libldap-2.4-2
 Source: openldap
 Version: 2.4.40+dfsg-1+deb8u6
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 405
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.12), libgnutls-deb0-28 (>= 3.3.0), libsasl2-2
 Conflicts: ldap-utils (<= 2.1.23-1)
 Replaces: libldap-2.3-0, libldap2
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://www.openldap.org/
 Description: OpenLDAP libraries
  These are the run-time libraries for the OpenLDAP (Lightweight Directory
  Access Protocol) servers and clients.

drwxr-xr-x root/root         0 2020-05-02 07:16 ./
drwxr-xr-x root/root         0 2020-05-02 07:15 ./etc/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./etc/ldap/
-rw-r--r-- root/root       332 2020-05-02 07:15 ./etc/ldap/ldap.conf
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/lib/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2 -> liblber-2.4.so.2.10.3
-rw-r--r-- root/root     46540 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 -> libldap_r-2.4.so.2
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.10.3
-rw-r--r-- root/root    272444 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2.10.3
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/doc/libldap-2.4-2/
-rw-r--r-- root/root       983 2020-05-02 04:20 ./usr/share/doc/libldap-2.4-2/README.Debian
-rw-r--r-- root/root     44173 2020-05-02 04:20 ./usr/share/doc/libldap-2.4-2/changelog.Debian.gz
-rw-r--r-- root/root     21847 2014-09-19 01:48 ./usr/share/doc/libldap-2.4-2/changelog.gz
-rw-r--r-- root/root     20267 2020-05-02 04:20 ./usr/share/doc/libldap-2.4-2/copyright
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/lintian/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        79 2020-05-02 04:20 ./usr/share/lintian/overrides/libldap-2.4-2
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/man/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/man/man5/
-rw-r--r-- root/root      6069 2020-05-02 07:15 ./usr/share/man/man5/ldap.conf.5.gz


libldap-2.4-2-dbg_2.4.40+dfsg-1+deb8u6_armhf.deb
------------------------------------------------

 new debian package, version 2.0.
 size 434466 bytes: control archive=874 bytes.
     676 bytes,    17 lines      control              
     453 bytes,     5 lines      md5sums              
 Package: libldap-2.4-2-dbg
 Source: openldap
 Version: 2.4.40+dfsg-1+deb8u6
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 501
 Depends: libldap-2.4-2 (= 2.4.40+dfsg-1+deb8u6)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://www.openldap.org/
 Description: Debugging information for OpenLDAP libraries
  This package provides detached debugging information for the OpenLDAP
  (Lightweight Directory Access Protocol) libraries. It is useful
  primarily to permit better backtraces and crash dump analysis after
  problems with the libraries. GDB will find this debug information
  automatically.

drwxr-xr-x root/root         0 2020-05-02 07:16 ./
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/4a/
-rw-r--r-- root/root    366120 2020-05-02 07:16 ./usr/lib/debug/.build-id/4a/1aa2e143f53f80b0977a67f01990158144848f.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/cb/
-rw-r--r-- root/root     60124 2020-05-02 07:16 ./usr/lib/debug/.build-id/cb/4d2161f7c97efda1403890f662d49dd3c6dd24.debug
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/doc/libldap-2.4-2-dbg/
-rw-r--r-- root/root     44173 2020-05-02 04:20 ./usr/share/doc/libldap-2.4-2-dbg/changelog.Debian.gz
-rw-r--r-- root/root     21847 2014-09-19 01:48 ./usr/share/doc/libldap-2.4-2-dbg/changelog.gz
-rw-r--r-- root/root     20267 2020-05-02 04:20 ./usr/share/doc/libldap-2.4-2-dbg/copyright


libldap2-dev_2.4.40+dfsg-1+deb8u6_armhf.deb
-------------------------------------------

 new debian package, version 2.0.
 size 302628 bytes: control archive=3191 bytes.
     625 bytes,    18 lines      control              
   14218 bytes,   195 lines      md5sums              
 Package: libldap2-dev
 Source: openldap
 Version: 2.4.40+dfsg-1+deb8u6
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 1113
 Depends: libldap-2.4-2 (= 2.4.40+dfsg-1+deb8u6)
 Conflicts: libldap-dev, libopenldap-dev
 Replaces: libopenldap-dev
 Provides: libldap-dev
 Section: libdevel
 Priority: extra
 Multi-Arch: same
 Homepage: http://www.openldap.org/
 Description: OpenLDAP development libraries
  This package allows development of LDAP applications using the OpenLDAP
  libraries. It includes headers, libraries and links to allow static and
  dynamic linking.

drwxr-xr-x root/root         0 2020-05-02 07:16 ./
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/include/
-rw-r--r-- root/root     15311 2020-05-02 07:15 ./usr/include/lber.h
-rw-r--r-- root/root      1468 2020-05-02 07:15 ./usr/include/lber_types.h
-rw-r--r-- root/root     65221 2020-05-02 07:15 ./usr/include/ldap.h
-rw-r--r-- root/root      9466 2020-05-02 07:15 ./usr/include/ldap_cdefs.h
-rw-r--r-- root/root      1814 2020-05-02 07:15 ./usr/include/ldap_features.h
-rw-r--r-- root/root      9450 2020-05-02 07:15 ./usr/include/ldap_schema.h
-rw-r--r-- root/root      3468 2020-05-02 07:15 ./usr/include/ldap_utf8.h
-rw-r--r-- root/root      4692 2020-05-02 07:15 ./usr/include/ldif.h
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/lib/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root     68482 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/liblber.a
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/liblber.so -> liblber-2.4.so.2.10.3
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/libldap.a -> libldap_r.a
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/libldap.so -> libldap_r.so
-rw-r--r-- root/root    469622 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/libldap_r.a
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/lib/arm-linux-gnueabihf/libldap_r.so -> libldap_r-2.4.so.2.10.3
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/doc/libldap2-dev/
-rw-r--r-- root/root     44173 2020-05-02 04:20 ./usr/share/doc/libldap2-dev/changelog.Debian.gz
-rw-r--r-- root/root     21847 2014-09-19 01:48 ./usr/share/doc/libldap2-dev/changelog.gz
-rw-r--r-- root/root     20267 2020-05-02 04:20 ./usr/share/doc/libldap2-dev/copyright
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/man/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/man/man3/
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_alloc_t.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_bvarray_add.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_bvarray_free.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_bvdup.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_bvecadd.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_bvecfree.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_bvfree.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_bvstr.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_bvstrdup.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_dupbv.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_first_element.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_flush.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_free.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_get_bitstring.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_get_boolean.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_get_enum.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_get_int.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_get_next.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_get_null.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_get_stringa.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_get_stringb.3.gz
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/man/man3/ber_int_t.3.gz -> lber-types.3.gz
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/man/man3/ber_len_t.3.gz -> lber-types.3.gz
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/man/man3/ber_memalloc.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/man/man3/ber_memcalloc.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/man/man3/ber_memfree.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/man/man3/ber_memrealloc.3.gz -> lber-memory.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_next_element.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_peek_tag.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_printf.3.gz
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/man/man3/ber_put_bitstring.3.gz -> lber-encode.3.gz
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/man/man3/ber_put_boolean.3.gz -> lber-encode.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_put_enum.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_put_int.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_put_null.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_put_ostring.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_put_seq.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_put_set.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_put_string.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_scanf.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/ber_skip_tag.3.gz
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/man/man3/ber_start_seq.3.gz -> lber-encode.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/ber_start_set.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/ber_str2bv.3.gz
lrwxrwxrwx root/root         0 2020-05-02 07:16 ./usr/share/man/man3/ber_tag_t.3.gz -> lber-types.3.gz
-rw-r--r-- root/root      3678 2020-05-02 07:15 ./usr/share/man/man3/lber-decode.3.gz
-rw-r--r-- root/root      3060 2020-05-02 07:15 ./usr/share/man/man3/lber-encode.3.gz
-rw-r--r-- root/root       742 2020-05-02 07:15 ./usr/share/man/man3/lber-memory.3.gz
-rw-r--r-- root/root      2196 2020-05-02 07:15 ./usr/share/man/man3/lber-sockbuf.3.gz
-rw-r--r-- root/root      2225 2020-05-02 07:15 ./usr/share/man/man3/lber-types.3.gz
-rw-r--r-- root/root      2718 2020-05-02 07:15 ./usr/share/man/man3/ld_errno.3.gz
-rw-r--r-- root/root      3283 2020-05-02 07:15 ./usr/share/man/man3/ldap.3.gz
-rw-r--r-- root/root      1150 2020-05-02 07:15 ./usr/share/man/man3/ldap_abandon.3.gz
-rw-r--r-- root/root      1150 2020-05-02 07:15 ./usr/share/man/man3/ldap_abandon_ext.3.gz
-rw-r--r-- root/root      1298 2020-05-02 07:15 ./usr/share/man/man3/ldap_add.3.gz
-rw-r--r-- root/root      1298 2020-05-02 07:15 ./usr/share/man/man3/ldap_add_ext.3.gz
-rw-r--r-- root/root      1298 2020-05-02 07:15 ./usr/share/man/man3/ldap_add_ext_s.3.gz
-rw-r--r-- root/root      1298 2020-05-02 07:15 ./usr/share/man/man3/ldap_add_s.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:15 ./usr/share/man/man3/ldap_attributetype2name.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:15 ./usr/share/man/man3/ldap_attributetype2str.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:15 ./usr/share/man/man3/ldap_attributetype_free.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:15 ./usr/share/man/man3/ldap_bind.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:15 ./usr/share/man/man3/ldap_bind_s.3.gz
-rw-r--r-- root/root      1249 2020-05-02 07:15 ./usr/share/man/man3/ldap_compare.3.gz
-rw-r--r-- root/root      1249 2020-05-02 07:15 ./usr/share/man/man3/ldap_compare_ext.3.gz
-rw-r--r-- root/root      1249 2020-05-02 07:15 ./usr/share/man/man3/ldap_compare_ext_s.3.gz
-rw-r--r-- root/root      1249 2020-05-02 07:15 ./usr/share/man/man3/ldap_compare_s.3.gz
-rw-r--r-- root/root      1276 2020-05-02 07:15 ./usr/share/man/man3/ldap_control_create.3.gz
-rw-r--r-- root/root      1276 2020-05-02 07:15 ./usr/share/man/man3/ldap_control_dup.3.gz
-rw-r--r-- root/root      1276 2020-05-02 07:15 ./usr/share/man/man3/ldap_control_find.3.gz
-rw-r--r-- root/root      1276 2020-05-02 07:15 ./usr/share/man/man3/ldap_control_free.3.gz
-rw-r--r-- root/root      1276 2020-05-02 07:15 ./usr/share/man/man3/ldap_controls.3.gz
-rw-r--r-- root/root      1276 2020-05-02 07:15 ./usr/share/man/man3/ldap_controls_dup.3.gz
-rw-r--r-- root/root      1276 2020-05-02 07:15 ./usr/share/man/man3/ldap_controls_free.3.gz
-rw-r--r-- root/root      1044 2020-05-02 07:15 ./usr/share/man/man3/ldap_count_entries.3.gz
-rw-r--r-- root/root      1069 2020-05-02 07:15 ./usr/share/man/man3/ldap_count_messages.3.gz
-rw-r--r-- root/root       975 2020-05-02 07:15 ./usr/share/man/man3/ldap_count_references.3.gz
-rw-r--r-- root/root      1153 2020-05-02 07:15 ./usr/share/man/man3/ldap_count_values.3.gz
-rw-r--r-- root/root      1153 2020-05-02 07:15 ./usr/share/man/man3/ldap_count_values_len.3.gz
-rw-r--r-- root/root      2749 2020-05-02 07:15 ./usr/share/man/man3/ldap_dcedn2dn.3.gz
-rw-r--r-- root/root      1036 2020-05-02 07:15 ./usr/share/man/man3/ldap_delete.3.gz
-rw-r--r-- root/root      1036 2020-05-02 07:15 ./usr/share/man/man3/ldap_delete_ext.3.gz
-rw-r--r-- root/root      1036 2020-05-02 07:15 ./usr/share/man/man3/ldap_delete_ext_s.3.gz
-rw-r--r-- root/root      1036 2020-05-02 07:15 ./usr/share/man/man3/ldap_delete_s.3.gz
-rw-r--r-- root/root      1568 2020-05-02 07:15 ./usr/share/man/man3/ldap_destroy.3.gz
-rw-r--r-- root/root      2749 2020-05-02 07:15 ./usr/share/man/man3/ldap_dn2ad_canonical.3.gz
-rw-r--r-- root/root      2749 2020-05-02 07:15 ./usr/share/man/man3/ldap_dn2dcedn.3.gz
-rw-r--r-- root/root      2749 2020-05-02 07:15 ./usr/share/man/man3/ldap_dn2str.3.gz
-rw-r--r-- root/root      2749 2020-05-02 07:15 ./usr/share/man/man3/ldap_dn2ufn.3.gz
-rw-r--r-- root/root      2749 2020-05-02 07:15 ./usr/share/man/man3/ldap_dnfree.3.gz
-rw-r--r-- root/root      1568 2020-05-02 07:15 ./usr/share/man/man3/ldap_dup.3.gz
-rw-r--r-- root/root      2718 2020-05-02 07:15 ./usr/share/man/man3/ldap_err2string.3.gz
-rw-r--r-- root/root      2718 2020-05-02 07:15 ./usr/share/man/man3/ldap_errlist.3.gz
-rw-r--r-- root/root      2718 2020-05-02 07:15 ./usr/share/man/man3/ldap_error.3.gz
-rw-r--r-- root/root      2749 2020-05-02 07:16 ./usr/share/man/man3/ldap_explode_dn.3.gz
-rw-r--r-- root/root      2749 2020-05-02 07:16 ./usr/share/man/man3/ldap_explode_rdn.3.gz
-rw-r--r-- root/root      1052 2020-05-02 07:16 ./usr/share/man/man3/ldap_extended_operation.3.gz
-rw-r--r-- root/root      1052 2020-05-02 07:16 ./usr/share/man/man3/ldap_extended_operation_s.3.gz
-rw-r--r-- root/root      1091 2020-05-02 07:16 ./usr/share/man/man3/ldap_first_attribute.3.gz
-rw-r--r-- root/root      1044 2020-05-02 07:16 ./usr/share/man/man3/ldap_first_entry.3.gz
-rw-r--r-- root/root      1069 2020-05-02 07:16 ./usr/share/man/man3/ldap_first_message.3.gz
-rw-r--r-- root/root       975 2020-05-02 07:16 ./usr/share/man/man3/ldap_first_reference.3.gz
-rw-r--r-- root/root      1476 2020-05-02 07:16 ./usr/share/man/man3/ldap_free_urldesc.3.gz
-rw-r--r-- root/root      2749 2020-05-02 07:16 ./usr/share/man/man3/ldap_get_dn.3.gz
-rw-r--r-- root/root      4642 2020-05-02 07:16 ./usr/share/man/man3/ldap_get_option.3.gz
-rw-r--r-- root/root      1153 2020-05-02 07:16 ./usr/share/man/man3/ldap_get_values.3.gz
-rw-r--r-- root/root      1153 2020-05-02 07:16 ./usr/share/man/man3/ldap_get_values_len.3.gz
-rw-r--r-- root/root      2493 2020-05-02 07:16 ./usr/share/man/man3/ldap_init.3.gz
-rw-r--r-- root/root      2493 2020-05-02 07:16 ./usr/share/man/man3/ldap_init_fd.3.gz
-rw-r--r-- root/root      2493 2020-05-02 07:16 ./usr/share/man/man3/ldap_initialize.3.gz
-rw-r--r-- root/root       808 2020-05-02 07:16 ./usr/share/man/man3/ldap_install_tls.3.gz
-rw-r--r-- root/root      1476 2020-05-02 07:16 ./usr/share/man/man3/ldap_is_ldap_url.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_matchingrule2name.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_matchingrule2str.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_matchingrule_free.3.gz
-rw-r--r-- root/root       725 2020-05-02 07:16 ./usr/share/man/man3/ldap_memalloc.3.gz
-rw-r--r-- root/root       725 2020-05-02 07:16 ./usr/share/man/man3/ldap_memcalloc.3.gz
-rw-r--r-- root/root       725 2020-05-02 07:16 ./usr/share/man/man3/ldap_memfree.3.gz
-rw-r--r-- root/root       725 2020-05-02 07:16 ./usr/share/man/man3/ldap_memory.3.gz
-rw-r--r-- root/root       725 2020-05-02 07:16 ./usr/share/man/man3/ldap_memrealloc.3.gz
-rw-r--r-- root/root       725 2020-05-02 07:16 ./usr/share/man/man3/ldap_memvfree.3.gz
-rw-r--r-- root/root      1875 2020-05-02 07:16 ./usr/share/man/man3/ldap_modify.3.gz
-rw-r--r-- root/root      1875 2020-05-02 07:16 ./usr/share/man/man3/ldap_modify_ext.3.gz
-rw-r--r-- root/root      1875 2020-05-02 07:16 ./usr/share/man/man3/ldap_modify_ext_s.3.gz
-rw-r--r-- root/root      1875 2020-05-02 07:16 ./usr/share/man/man3/ldap_modify_s.3.gz
-rw-r--r-- root/root      1028 2020-05-02 07:16 ./usr/share/man/man3/ldap_modrdn.3.gz
-rw-r--r-- root/root      1028 2020-05-02 07:16 ./usr/share/man/man3/ldap_modrdn2.3.gz
-rw-r--r-- root/root      1028 2020-05-02 07:16 ./usr/share/man/man3/ldap_modrdn2_s.3.gz
-rw-r--r-- root/root      1028 2020-05-02 07:16 ./usr/share/man/man3/ldap_modrdn_s.3.gz
-rw-r--r-- root/root      1875 2020-05-02 07:16 ./usr/share/man/man3/ldap_mods_free.3.gz
-rw-r--r-- root/root      1937 2020-05-02 07:16 ./usr/share/man/man3/ldap_msgfree.3.gz
-rw-r--r-- root/root      1937 2020-05-02 07:16 ./usr/share/man/man3/ldap_msgid.3.gz
-rw-r--r-- root/root      1937 2020-05-02 07:16 ./usr/share/man/man3/ldap_msgtype.3.gz
-rw-r--r-- root/root      1091 2020-05-02 07:16 ./usr/share/man/man3/ldap_next_attribute.3.gz
-rw-r--r-- root/root      1044 2020-05-02 07:16 ./usr/share/man/man3/ldap_next_entry.3.gz
-rw-r--r-- root/root      1069 2020-05-02 07:16 ./usr/share/man/man3/ldap_next_message.3.gz
-rw-r--r-- root/root       975 2020-05-02 07:16 ./usr/share/man/man3/ldap_next_reference.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_objectclass2name.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_objectclass2str.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_objectclass_free.3.gz
-rw-r--r-- root/root      2493 2020-05-02 07:16 ./usr/share/man/man3/ldap_open.3.gz
-rw-r--r-- root/root      1483 2020-05-02 07:16 ./usr/share/man/man3/ldap_parse_extended_result.3.gz
-rw-r--r-- root/root       977 2020-05-02 07:16 ./usr/share/man/man3/ldap_parse_reference.3.gz
-rw-r--r-- root/root      1483 2020-05-02 07:16 ./usr/share/man/man3/ldap_parse_result.3.gz
-rw-r--r-- root/root      1483 2020-05-02 07:16 ./usr/share/man/man3/ldap_parse_sasl_bind_result.3.gz
-rw-r--r-- root/root       883 2020-05-02 07:16 ./usr/share/man/man3/ldap_parse_sort_control.3.gz
-rw-r--r-- root/root      1096 2020-05-02 07:16 ./usr/share/man/man3/ldap_parse_vlv_control.3.gz
-rw-r--r-- root/root      2718 2020-05-02 07:16 ./usr/share/man/man3/ldap_perror.3.gz
-rw-r--r-- root/root      1223 2020-05-02 07:16 ./usr/share/man/man3/ldap_rename.3.gz
-rw-r--r-- root/root      1223 2020-05-02 07:16 ./usr/share/man/man3/ldap_rename_s.3.gz
-rw-r--r-- root/root      1937 2020-05-02 07:16 ./usr/share/man/man3/ldap_result.3.gz
-rw-r--r-- root/root      2718 2020-05-02 07:16 ./usr/share/man/man3/ldap_result2error.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:16 ./usr/share/man/man3/ldap_sasl_bind.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:16 ./usr/share/man/man3/ldap_sasl_bind_s.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_schema.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_scherr2str.3.gz
-rw-r--r-- root/root      2088 2020-05-02 07:16 ./usr/share/man/man3/ldap_search.3.gz
-rw-r--r-- root/root      2088 2020-05-02 07:16 ./usr/share/man/man3/ldap_search_ext.3.gz
-rw-r--r-- root/root      2088 2020-05-02 07:16 ./usr/share/man/man3/ldap_search_ext_s.3.gz
-rw-r--r-- root/root      2088 2020-05-02 07:16 ./usr/share/man/man3/ldap_search_s.3.gz
-rw-r--r-- root/root      2088 2020-05-02 07:16 ./usr/share/man/man3/ldap_search_st.3.gz
-rw-r--r-- root/root      4642 2020-05-02 07:16 ./usr/share/man/man3/ldap_set_option.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:16 ./usr/share/man/man3/ldap_set_rebind_proc.3.gz
-rw-r--r-- root/root      2493 2020-05-02 07:16 ./usr/share/man/man3/ldap_set_urllist_proc.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:16 ./usr/share/man/man3/ldap_simple_bind.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:16 ./usr/share/man/man3/ldap_simple_bind_s.3.gz
-rw-r--r-- root/root       699 2020-05-02 07:16 ./usr/share/man/man3/ldap_sort.3.gz
-rw-r--r-- root/root       699 2020-05-02 07:16 ./usr/share/man/man3/ldap_sort_entries.3.gz
-rw-r--r-- root/root       699 2020-05-02 07:16 ./usr/share/man/man3/ldap_sort_strcasecmp.3.gz
-rw-r--r-- root/root       699 2020-05-02 07:16 ./usr/share/man/man3/ldap_sort_values.3.gz
-rw-r--r-- root/root       808 2020-05-02 07:16 ./usr/share/man/man3/ldap_start_tls.3.gz
-rw-r--r-- root/root       808 2020-05-02 07:16 ./usr/share/man/man3/ldap_start_tls_s.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_str2attributetype.3.gz
-rw-r--r-- root/root      2749 2020-05-02 07:16 ./usr/share/man/man3/ldap_str2dn.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_str2matchingrule.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_str2objectclass.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_str2syntax.3.gz
-rw-r--r-- root/root       725 2020-05-02 07:16 ./usr/share/man/man3/ldap_strdup.3.gz
-rw-r--r-- root/root      3309 2020-05-02 07:16 ./usr/share/man/man3/ldap_sync.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_syntax2name.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_syntax2str.3.gz
-rw-r--r-- root/root      2988 2020-05-02 07:16 ./usr/share/man/man3/ldap_syntax_free.3.gz
-rw-r--r-- root/root       808 2020-05-02 07:16 ./usr/share/man/man3/ldap_tls.3.gz
-rw-r--r-- root/root       808 2020-05-02 07:16 ./usr/share/man/man3/ldap_tls_inplace.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:16 ./usr/share/man/man3/ldap_unbind.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:16 ./usr/share/man/man3/ldap_unbind_ext.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:16 ./usr/share/man/man3/ldap_unbind_ext_s.3.gz
-rw-r--r-- root/root      3922 2020-05-02 07:16 ./usr/share/man/man3/ldap_unbind_s.3.gz
-rw-r--r-- root/root      1476 2020-05-02 07:16 ./usr/share/man/man3/ldap_url.3.gz
-rw-r--r-- root/root      1476 2020-05-02 07:16 ./usr/share/man/man3/ldap_url_parse.3.gz
-rw-r--r-- root/root      1153 2020-05-02 07:16 ./usr/share/man/man3/ldap_value_free.3.gz
-rw-r--r-- root/root      1153 2020-05-02 07:16 ./usr/share/man/man3/ldap_value_free_len.3.gz


slapd-dbg_2.4.40+dfsg-1+deb8u6_armhf.deb
----------------------------------------

 new debian package, version 2.0.
 size 5266218 bytes: control archive=2646 bytes.
     658 bytes,    16 lines      control              
    4351 bytes,    42 lines      md5sums              
 Package: slapd-dbg
 Source: openldap
 Version: 2.4.40+dfsg-1+deb8u6
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 5758
 Depends: slapd (= 2.4.40+dfsg-1+deb8u6)
 Section: debug
 Priority: extra
 Homepage: http://www.openldap.org/
 Description: Debugging information for the OpenLDAP server (slapd)
  This package provides detached debugging information for the OpenLDAP
  (Lightweight Directory Access Protocol) server (slapd). It is useful
  primarily to permit better backtraces and crash dump analysis after
  problems with the libraries. GDB will find this debug information
  automatically.

drwxr-xr-x root/root         0 2020-05-02 07:16 ./
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/00/
-rw-r--r-- root/root    171304 2020-05-02 07:16 ./usr/lib/debug/.build-id/00/63535020b282e2ed2a52da55132dcc3de58169.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/02/
-rw-r--r-- root/root     63600 2020-05-02 07:16 ./usr/lib/debug/.build-id/02/a2a41e7daa853e79c81eeddf77beb3215df442.debug
-rw-r--r-- root/root     59600 2020-05-02 07:16 ./usr/lib/debug/.build-id/02/de78690ff8aad2898613137daed5619d2569a2.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/05/
-rw-r--r-- root/root    729260 2020-05-02 07:16 ./usr/lib/debug/.build-id/05/852490ade8843d0dad98b59e32a1be723643c5.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/13/
-rw-r--r-- root/root     38536 2020-05-02 07:16 ./usr/lib/debug/.build-id/13/db3ed66d17723d73f2b7d1681ab168db5194e6.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/17/
-rw-r--r-- root/root     39288 2020-05-02 07:16 ./usr/lib/debug/.build-id/17/765b58a3d91af057b44fc0ea3ddff0c4a430ec.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/18/
-rw-r--r-- root/root     25800 2020-05-02 07:16 ./usr/lib/debug/.build-id/18/a7eca50ac7feea4a9ba8174262e648b7844961.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/1f/
-rw-r--r-- root/root    216512 2020-05-02 07:16 ./usr/lib/debug/.build-id/1f/63b0cdb944e7e2e5daba1471213b891ad6d8cb.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/29/
-rw-r--r-- root/root    246636 2020-05-02 07:16 ./usr/lib/debug/.build-id/29/9765790edc3aacdb89a09069f9b658ab956e81.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/2c/
-rw-r--r-- root/root     23248 2020-05-02 07:16 ./usr/lib/debug/.build-id/2c/05e032e6ee4568dfc3ad70cae8198a556c470a.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/33/
-rw-r--r-- root/root    237492 2020-05-02 07:16 ./usr/lib/debug/.build-id/33/1ffb5bdab3fa9c6033bc9c4c7d6be6900a7185.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/36/
-rw-r--r-- root/root    721152 2020-05-02 07:16 ./usr/lib/debug/.build-id/36/5cbd244ffa5d566ece081595058b698831654f.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/3d/
-rw-r--r-- root/root     47096 2020-05-02 07:16 ./usr/lib/debug/.build-id/3d/be9d12598dee6fbbe0b002fcfc2834825c3337.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/48/
-rw-r--r-- root/root     58488 2020-05-02 07:16 ./usr/lib/debug/.build-id/48/23c996df401fb39a916f8f4b2f459f1953ed1b.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/65/
-rw-r--r-- root/root     22848 2020-05-02 07:16 ./usr/lib/debug/.build-id/65/3db76269f4aead6646762f3e310ff3be59a53c.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/66/
-rw-r--r-- root/root     25428 2020-05-02 07:16 ./usr/lib/debug/.build-id/66/56dc69ab7b584da8f4b2a972667efedc484e40.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/6b/
-rw-r--r-- root/root     48632 2020-05-02 07:16 ./usr/lib/debug/.build-id/6b/c980851ecb29239950a3f12de19915060194a2.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/6c/
-rw-r--r-- root/root    374616 2020-05-02 07:16 ./usr/lib/debug/.build-id/6c/241a73786fa1ac9f7e8fab89d5fab4c222fdad.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/70/
-rw-r--r-- root/root     37760 2020-05-02 07:16 ./usr/lib/debug/.build-id/70/6d80a44d32970c1ee9dcb4e230c371e579bd03.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/75/
-rw-r--r-- root/root     40524 2020-05-02 07:16 ./usr/lib/debug/.build-id/75/1d5a8be4699ce44f42275aeb640b95b6ba108c.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/83/
-rw-r--r-- root/root     46648 2020-05-02 07:16 ./usr/lib/debug/.build-id/83/5a285759c81f5da3b5aeb18fdc25fdf859210c.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/87/
-rw-r--r-- root/root    233948 2020-05-02 07:16 ./usr/lib/debug/.build-id/87/ad09dd02d437d271acf6f47936bfcf98da794e.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/91/
-rw-r--r-- root/root     30988 2020-05-02 07:16 ./usr/lib/debug/.build-id/91/b353f657ae65ed709807eac267de06fb0a5c15.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/97/
-rw-r--r-- root/root     35296 2020-05-02 07:16 ./usr/lib/debug/.build-id/97/65fe2ecf767917071a93e30c7d60bc9fbbd076.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/b2/
-rw-r--r-- root/root     38828 2020-05-02 07:16 ./usr/lib/debug/.build-id/b2/031c0447ea437484fac5264b5c2469770407f6.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/b4/
-rw-r--r-- root/root     35676 2020-05-02 07:16 ./usr/lib/debug/.build-id/b4/4846273ad38179982458fb4e70828543741922.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/bc/
-rw-r--r-- root/root     42972 2020-05-02 07:16 ./usr/lib/debug/.build-id/bc/5b9a3e500f59a9f0702a8dccc6fa5abacf1de4.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/bd/
-rw-r--r-- root/root     28232 2020-05-02 07:16 ./usr/lib/debug/.build-id/bd/8832c968f354a47b60a797cc1b6001d0c76dd0.debug
-rw-r--r-- root/root     25284 2020-05-02 07:16 ./usr/lib/debug/.build-id/bd/cd1405cdbaf7f5219df975dfbd9b9490c62dda.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/ca/
-rw-r--r-- root/root     48036 2020-05-02 07:16 ./usr/lib/debug/.build-id/ca/975cd7789585cd7b16c0fb7589573db7f42733.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/d3/
-rw-r--r-- root/root     80960 2020-05-02 07:16 ./usr/lib/debug/.build-id/d3/a5d6966fdb02e1d6e1d9614f3217b5ff27b8dc.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/d6/
-rw-r--r-- root/root     91948 2020-05-02 07:16 ./usr/lib/debug/.build-id/d6/45b2601130455eca7937a6797550389ad391b5.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/e4/
-rw-r--r-- root/root   1450984 2020-05-02 07:16 ./usr/lib/debug/.build-id/e4/f85e6333c5cdda017673fd3503213bb1faaf70.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/e5/
-rw-r--r-- root/root     38120 2020-05-02 07:16 ./usr/lib/debug/.build-id/e5/1c59f288bc08b6f23bc431871b3c937433949d.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/eb/
-rw-r--r-- root/root     23664 2020-05-02 07:16 ./usr/lib/debug/.build-id/eb/e6e53fef7042991a532859dd3e9d2f0353307e.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/ef/
-rw-r--r-- root/root     32736 2020-05-02 07:16 ./usr/lib/debug/.build-id/ef/4b9f6eff2be7e2c0ae42cc45d23b316fa6c3c1.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/f1/
-rw-r--r-- root/root     20180 2020-05-02 07:16 ./usr/lib/debug/.build-id/f1/670409c44ac0a6434b654ab838fe224225438c.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/f3/
-rw-r--r-- root/root     40972 2020-05-02 07:16 ./usr/lib/debug/.build-id/f3/4260d5dfbe66ca48c722aa7d9cd704ba544c44.debug
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/lib/debug/.build-id/fe/
-rw-r--r-- root/root    232404 2020-05-02 07:16 ./usr/lib/debug/.build-id/fe/ff2c507fe11530eecf42ddc66a8e2244da9f56.debug
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/
drwxr-xr-x root/root         0 2020-05-02 07:15 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-05-02 07:16 ./usr/share/doc/slapd-dbg/
-rw-r--r-- root/root     44173 2020-05-02 04:20 ./usr/share/doc/slapd-dbg/changelog.Debian.gz
-rw-r--r-- root/root     21847 2014-09-19 01:48 ./usr/share/doc/slapd-dbg/changelog.gz
-rw-r--r-- root/root     20267 2020-05-02 04:20 ./usr/share/doc/slapd-dbg/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 164028
Build-Time: 10582
Distribution: jessie-staging
Host Architecture: armhf
Install-Time: 216
Job: openldap_2.4.40+dfsg-1+deb8u6
Machine Architecture: armhf
Package: openldap
Package-Time: 10830
Source-Version: 2.4.40+dfsg-1+deb8u6
Space: 164028
Status: successful
Version: 2.4.40+dfsg-1+deb8u6
--------------------------------------------------------------------------------
Finished at 2020-05-02T07:16:54Z
Build needed 03:00:30, 164028k disk space