Raspbian Package Auto-Building

Build log for openldap (2.4.49+dfsg-3) on armhf

openldap2.4.49+dfsg-3armhf → 2020-04-13 22:35:42

sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on test2019

+==============================================================================+
| openldap 2.4.49+dfsg-3 (armhf)               Mon, 13 Apr 2020 19:04:01 +0000 |
+==============================================================================+

Package: openldap
Version: 2.4.49+dfsg-3
Source Version: 2.4.49+dfsg-3
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bullseye-staging-armhf-sbuild-8a3858f1-2224-4d8b-b4fa-d2622d1b5c52' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [11.6 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [12.8 MB]
Fetched 24.4 MB in 12s (2023 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'openldap' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/openldap-team/openldap.git
Please use:
git clone https://salsa.debian.org/openldap-team/openldap.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 5018 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main openldap 2.4.49+dfsg-3 (dsc) [3036 B]
Get:2 http://172.17.0.1/private bullseye-staging/main openldap 2.4.49+dfsg-3 (tar) [4845 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main openldap 2.4.49+dfsg-3 (diff) [170 kB]
Fetched 5018 kB in 1s (4609 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/openldap-ryyml7/openldap-2.4.49+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/openldap-ryyml7' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-a5bMNh/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-a5bMNh/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-a5bMNh/gpg/trustdb.gpg: trustdb created
gpg: key E70254B6505CF8F7: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key E70254B6505CF8F7: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key E70254B6505CF8F7: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Packages [433 B]
Fetched 2109 B in 0s (4538 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-a5bMNh/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY E70254B6505CF8F7
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  libpam-cap
Use 'apt autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 13 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (46.9 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14084 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libdb5.3-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libsodium-dev, libwrap0-dev, nettle-dev, perl:any, po-debconf, unixodbc-dev
Merged Build-Conflicts: autoconf2.13, bind-dev, libbind-dev
Filtered Build-Depends: debhelper (>= 10), dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libdb5.3-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libsodium-dev, libwrap0-dev, nettle-dev, perl:any, po-debconf, unixodbc-dev
Filtered Build-Conflicts: autoconf2.13, bind-dev, libbind-dev
dpkg-deb: building package 'sbuild-build-depends-openldap-dummy' in '/<<BUILDDIR>>/resolver-a5bMNh/apt_archive/sbuild-build-depends-openldap-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-openldap-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Sources [663 B]
Get:5 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Packages [718 B]
Fetched 2714 B in 1s (5284 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-a5bMNh/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY E70254B6505CF8F7
Reading package lists...

Install openldap build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  libpam-cap
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base heimdal-multidev intltool-debian libarchive-zip-perl
  libasn1-8-heimdal libbsd0 libcroco3 libdb5.3-dev libdebhelper-perl libedit2
  libelf1 libevent-2.1-7 libfile-stripnondeterminism-perl libglib2.0-0
  libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutls30 libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal
  libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal
  libicu63 libidn2-dev libkadm5clnt7-heimdal libkadm5srv8-heimdal
  libkafs0-heimdal libkdc2-heimdal libkrb5-26-heimdal libltdl-dev libltdl7
  libmagic-mgc libmagic1 libodbc1 libotp0-heimdal libp11-kit-dev libperl-dev
  libpipeline1 libroken18-heimdal libsasl2-dev libsigsegv2 libsl0-heimdal
  libsodium-dev libsodium23 libsub-override-perl libtasn1-6-dev libtinfo5
  libtool libuchardet0 libunbound8 libwind0-heimdal libwrap0 libwrap0-dev
  libxml2 m4 man-db nettle-dev odbcinst odbcinst1debian2 po-debconf
  sensible-utils unixodbc-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation doc-base dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  heimdal-docs db5.3-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data
  gnutls-bin gnutls-doc libtool-doc libmyodbc odbc-postgresql tdsodbc
  unixodbc-bin gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less
  www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libtasn1-doc libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base heimdal-multidev intltool-debian libarchive-zip-perl
  libasn1-8-heimdal libbsd0 libcroco3 libdb5.3-dev libdebhelper-perl libedit2
  libelf1 libevent-2.1-7 libfile-stripnondeterminism-perl libglib2.0-0
  libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal libhdb9-heimdal
  libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu63
  libidn2-dev libkadm5clnt7-heimdal libkadm5srv8-heimdal libkafs0-heimdal
  libkdc2-heimdal libkrb5-26-heimdal libltdl-dev libltdl7 libmagic-mgc
  libmagic1 libodbc1 libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1
  libroken18-heimdal libsasl2-dev libsigsegv2 libsl0-heimdal libsodium-dev
  libsodium23 libsub-override-perl libtasn1-6-dev libtinfo5 libtool
  libuchardet0 libunbound8 libwind0-heimdal libwrap0 libwrap0-dev libxml2 m4
  man-db nettle-dev odbcinst odbcinst1debian2 po-debconf
  sbuild-build-depends-openldap-dummy sensible-utils unixodbc-dev
The following packages will be upgraded:
  libgnutls30
1 upgraded, 80 newly installed, 0 to remove and 12 not upgraded.
Need to get 30.1 MB of archives.
After this operation, 99.4 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-a5bMNh/apt_archive ./ sbuild-build-depends-openldap-dummy 0.invalid.0 [1008 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.10.0-1 [112 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf libtinfo5 armhf 6.2-1 [318 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-4 [783 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.2-2 [29.6 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.1-1 [1262 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libgnutls30 armhf 3.6.13-2 [1149 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf sensible-utils all 0.0.12+nmu1 [16.0 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.38-4 [262 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.38-4 [112 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.38-4 [66.9 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.19.8.1-10 [117 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-4 [185 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-11.1 [341 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.19.8.1-10 [435 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf comerr-dev armhf 2.1-1.45.6-1 [104 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-14 [513 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 12.10 [184 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.7.0-1 [23.8 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.7.0-1 [14.8 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.176-1.1 [158 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13-5 [142 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.64.1-1 [1157 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf libicu63 armhf 63.2-3 [7987 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-4 [592 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf libcroco3 armhf 0.6.13-1 [133 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.19.8.1-10 [1219 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 12.10 [1003 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libroken18-heimdal armhf 7.7.0+dfsg-1 [59.0 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf libasn1-8-heimdal armhf 7.7.0+dfsg-1 [161 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf libheimbase1-heimdal armhf 7.7.0+dfsg-1 [48.8 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf libhcrypto4-heimdal armhf 7.7.0+dfsg-1 [104 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libwind0-heimdal armhf 7.7.0+dfsg-1 [73.5 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf libhx509-5-heimdal armhf 7.7.0+dfsg-1 [114 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libkrb5-26-heimdal armhf 7.7.0+dfsg-1 [193 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libheimntlm0-heimdal armhf 7.7.0+dfsg-1 [39.2 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf libgssapi3-heimdal armhf 7.7.0+dfsg-1 [105 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf libhdb9-heimdal armhf 7.7.0+dfsg-1 [77.0 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf libkadm5clnt7-heimdal armhf 7.7.0+dfsg-1 [41.4 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf libkadm5srv8-heimdal armhf 7.7.0+dfsg-1 [54.8 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf libkafs0-heimdal armhf 7.7.0+dfsg-1 [39.3 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf libkdc2-heimdal armhf 7.7.0+dfsg-1 [74.4 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf libotp0-heimdal armhf 7.7.0+dfsg-1 [48.1 kB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf libedit2 armhf 3.1-20191231-1 [79.2 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf libsl0-heimdal armhf 7.7.0+dfsg-1 [36.5 kB]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf heimdal-multidev armhf 7.7.0+dfsg-1 [1020 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf libevent-2.1-7 armhf 2.1.11-stable-1 [165 kB]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf libgmpxx4ldbl armhf 2:6.2.0+dfsg-4 [22.0 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf libgmp-dev armhf 2:6.2.0+dfsg-4 [587 kB]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf libunbound8 armhf 1.9.6-2+b1 [413 kB]
Get:61 http://172.17.0.1/private bullseye-staging/main armhf libgnutls-dane0 armhf 3.6.13-2 [358 kB]
Get:62 http://172.17.0.1/private bullseye-staging/main armhf libgnutls-openssl27 armhf 3.6.13-2 [358 kB]
Get:63 http://172.17.0.1/private bullseye-staging/main armhf libgnutlsxx28 armhf 3.6.13-2 [11.9 kB]
Get:64 http://172.17.0.1/private bullseye-staging/main armhf libidn2-dev armhf 2.3.0-1 [84.6 kB]
Get:65 http://172.17.0.1/private bullseye-staging/main armhf libp11-kit-dev armhf 0.23.20-1 [205 kB]
Get:66 http://172.17.0.1/private bullseye-staging/main armhf libtasn1-6-dev armhf 4.16.0-2 [96.8 kB]
Get:67 http://172.17.0.1/private bullseye-staging/main armhf nettle-dev armhf 3.5.1+really3.5.1-2 [1116 kB]
Get:68 http://172.17.0.1/private bullseye-staging/main armhf libgnutls28-dev armhf 3.6.13-2 [1107 kB]
Get:69 http://172.17.0.1/private bullseye-staging/main armhf libltdl7 armhf 2.4.6-14 [388 kB]
Get:70 http://172.17.0.1/private bullseye-staging/main armhf libltdl-dev armhf 2.4.6-14 [159 kB]
Get:71 http://172.17.0.1/private bullseye-staging/main armhf libodbc1 armhf 2.3.6-0.1+b1 [187 kB]
Get:72 http://172.17.0.1/private bullseye-staging/main armhf libperl-dev armhf 5.30.0-9 [899 kB]
Get:73 http://172.17.0.1/private bullseye-staging/main armhf libsasl2-dev armhf 2.1.27+dfsg-2 [256 kB]
Get:74 http://172.17.0.1/private bullseye-staging/main armhf libsodium23 armhf 1.0.18-1 [143 kB]
Get:75 http://172.17.0.1/private bullseye-staging/main armhf libsodium-dev armhf 1.0.18-1 [162 kB]
Get:76 http://172.17.0.1/private bullseye-staging/main armhf libwrap0 armhf 7.6.q-30 [56.3 kB]
Get:77 http://172.17.0.1/private bullseye-staging/main armhf libwrap0-dev armhf 7.6.q-30 [18.5 kB]
Get:78 http://172.17.0.1/private bullseye-staging/main armhf odbcinst1debian2 armhf 2.3.6-0.1+b1 [70.8 kB]
Get:79 http://172.17.0.1/private bullseye-staging/main armhf odbcinst armhf 2.3.6-0.1+b1 [47.7 kB]
Get:80 http://172.17.0.1/private bullseye-staging/main armhf unixodbc-dev armhf 2.3.6-0.1+b1 [232 kB]
Get:81 http://172.17.0.1/private bullseye-staging/main armhf libdb5.3-dev armhf 5.3.28+dfsg1-0.6 [632 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 30.1 MB in 11s (2748 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 14084 files and directories currently installed.)
Preparing to unpack .../0-libbsd0_0.10.0-1_armhf.deb ...
Unpacking libbsd0:armhf (0.10.0-1) ...
Selecting previously unselected package libtinfo5:armhf.
Preparing to unpack .../1-libtinfo5_6.2-1_armhf.deb ...
Unpacking libtinfo5:armhf (6.2-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../2-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../3-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../4-groff-base_1.22.4-4_armhf.deb ...
Unpacking groff-base (1.22.4-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../5-libpipeline1_1.5.2-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.2-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../6-man-db_2.9.1-1_armhf.deb ...
Unpacking man-db (2.9.1-1) ...
Preparing to unpack .../7-libgnutls30_3.6.13-2_armhf.deb ...
Unpacking libgnutls30:armhf (3.6.13-2) over (3.6.12-2) ...
Setting up libgnutls30:armhf (3.6.13-2) ...
Selecting previously unselected package sensible-utils.
(Reading database ... 14743 files and directories currently installed.)
Preparing to unpack .../00-sensible-utils_0.0.12+nmu1_all.deb ...
Unpacking sensible-utils (0.0.12+nmu1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.38-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../02-libmagic1_1%3a5.38-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.38-4) ...
Selecting previously unselected package file.
Preparing to unpack .../03-file_1%3a5.38-4_armhf.deb ...
Unpacking file (1:5.38-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../04-gettext-base_0.19.8.1-10_armhf.deb ...
Unpacking gettext-base (0.19.8.1-10) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../05-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../06-m4_1.4.18-4_armhf.deb ...
Unpacking m4 (1.4.18-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../07-autoconf_2.69-11.1_all.deb ...
Unpacking autoconf (2.69-11.1) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../08-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../09-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../10-autopoint_0.19.8.1-10_all.deb ...
Unpacking autopoint (0.19.8.1-10) ...
Selecting previously unselected package comerr-dev:armhf.
Preparing to unpack .../11-comerr-dev_2.1-1.45.6-1_armhf.deb ...
Unpacking comerr-dev:armhf (2.1-1.45.6-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../12-libtool_2.4.6-14_all.deb ...
Unpacking libtool (2.4.6-14) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../13-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../14-libdebhelper-perl_12.10_all.deb ...
Unpacking libdebhelper-perl (12.10) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../15-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../16-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../17-libfile-stripnondeterminism-perl_1.7.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.7.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../18-dh-strip-nondeterminism_1.7.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.7.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../19-libelf1_0.176-1.1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1.1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../20-dwz_0.13-5_armhf.deb ...
Unpacking dwz (0.13-5) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../21-libglib2.0-0_2.64.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.64.1-1) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../22-libicu63_63.2-3_armhf.deb ...
Unpacking libicu63:armhf (63.2-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../23-libxml2_2.9.10+dfsg-4_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-4) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../24-libcroco3_0.6.13-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.13-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../25-gettext_0.19.8.1-10_armhf.deb ...
Unpacking gettext (0.19.8.1-10) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../26-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../27-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../28-debhelper_12.10_all.deb ...
Unpacking debhelper (12.10) ...
Selecting previously unselected package libroken18-heimdal:armhf.
Preparing to unpack .../29-libroken18-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libroken18-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libasn1-8-heimdal:armhf.
Preparing to unpack .../30-libasn1-8-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libasn1-8-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libheimbase1-heimdal:armhf.
Preparing to unpack .../31-libheimbase1-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libheimbase1-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libhcrypto4-heimdal:armhf.
Preparing to unpack .../32-libhcrypto4-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libhcrypto4-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libwind0-heimdal:armhf.
Preparing to unpack .../33-libwind0-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libwind0-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libhx509-5-heimdal:armhf.
Preparing to unpack .../34-libhx509-5-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libhx509-5-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libkrb5-26-heimdal:armhf.
Preparing to unpack .../35-libkrb5-26-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libkrb5-26-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libheimntlm0-heimdal:armhf.
Preparing to unpack .../36-libheimntlm0-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libheimntlm0-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libgssapi3-heimdal:armhf.
Preparing to unpack .../37-libgssapi3-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libgssapi3-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libhdb9-heimdal:armhf.
Preparing to unpack .../38-libhdb9-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libhdb9-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libkadm5clnt7-heimdal:armhf.
Preparing to unpack .../39-libkadm5clnt7-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libkadm5clnt7-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libkadm5srv8-heimdal:armhf.
Preparing to unpack .../40-libkadm5srv8-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libkadm5srv8-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libkafs0-heimdal:armhf.
Preparing to unpack .../41-libkafs0-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libkafs0-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libkdc2-heimdal:armhf.
Preparing to unpack .../42-libkdc2-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libkdc2-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libotp0-heimdal:armhf.
Preparing to unpack .../43-libotp0-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libotp0-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../44-libedit2_3.1-20191231-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20191231-1) ...
Selecting previously unselected package libsl0-heimdal:armhf.
Preparing to unpack .../45-libsl0-heimdal_7.7.0+dfsg-1_armhf.deb ...
Unpacking libsl0-heimdal:armhf (7.7.0+dfsg-1) ...
Selecting previously unselected package heimdal-multidev.
Preparing to unpack .../46-heimdal-multidev_7.7.0+dfsg-1_armhf.deb ...
Unpacking heimdal-multidev (7.7.0+dfsg-1) ...
Selecting previously unselected package libevent-2.1-7:armhf.
Preparing to unpack .../47-libevent-2.1-7_2.1.11-stable-1_armhf.deb ...
Unpacking libevent-2.1-7:armhf (2.1.11-stable-1) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../48-libgmpxx4ldbl_2%3a6.2.0+dfsg-4_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.2.0+dfsg-4) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../49-libgmp-dev_2%3a6.2.0+dfsg-4_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.2.0+dfsg-4) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../50-libunbound8_1.9.6-2+b1_armhf.deb ...
Unpacking libunbound8:armhf (1.9.6-2+b1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../51-libgnutls-dane0_3.6.13-2_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.6.13-2) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../52-libgnutls-openssl27_3.6.13-2_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.6.13-2) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../53-libgnutlsxx28_3.6.13-2_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.6.13-2) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../54-libidn2-dev_2.3.0-1_armhf.deb ...
Unpacking libidn2-dev:armhf (2.3.0-1) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../55-libp11-kit-dev_0.23.20-1_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.23.20-1) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../56-libtasn1-6-dev_4.16.0-2_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.16.0-2) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../57-nettle-dev_3.5.1+really3.5.1-2_armhf.deb ...
Unpacking nettle-dev:armhf (3.5.1+really3.5.1-2) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../58-libgnutls28-dev_3.6.13-2_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.6.13-2) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../59-libltdl7_2.4.6-14_armhf.deb ...
Unpacking libltdl7:armhf (2.4.6-14) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../60-libltdl-dev_2.4.6-14_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.6-14) ...
Selecting previously unselected package libodbc1:armhf.
Preparing to unpack .../61-libodbc1_2.3.6-0.1+b1_armhf.deb ...
Unpacking libodbc1:armhf (2.3.6-0.1+b1) ...
Selecting previously unselected package libperl-dev:armhf.
Preparing to unpack .../62-libperl-dev_5.30.0-9_armhf.deb ...
Unpacking libperl-dev:armhf (5.30.0-9) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../63-libsasl2-dev_2.1.27+dfsg-2_armhf.deb ...
Unpacking libsasl2-dev (2.1.27+dfsg-2) ...
Selecting previously unselected package libsodium23:armhf.
Preparing to unpack .../64-libsodium23_1.0.18-1_armhf.deb ...
Unpacking libsodium23:armhf (1.0.18-1) ...
Selecting previously unselected package libsodium-dev:armhf.
Preparing to unpack .../65-libsodium-dev_1.0.18-1_armhf.deb ...
Unpacking libsodium-dev:armhf (1.0.18-1) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../66-libwrap0_7.6.q-30_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-30) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../67-libwrap0-dev_7.6.q-30_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-30) ...
Selecting previously unselected package odbcinst1debian2:armhf.
Preparing to unpack .../68-odbcinst1debian2_2.3.6-0.1+b1_armhf.deb ...
Unpacking odbcinst1debian2:armhf (2.3.6-0.1+b1) ...
Selecting previously unselected package odbcinst.
Preparing to unpack .../69-odbcinst_2.3.6-0.1+b1_armhf.deb ...
Unpacking odbcinst (2.3.6-0.1+b1) ...
Selecting previously unselected package unixodbc-dev:armhf.
Preparing to unpack .../70-unixodbc-dev_2.3.6-0.1+b1_armhf.deb ...
Unpacking unixodbc-dev:armhf (2.3.6-0.1+b1) ...
Selecting previously unselected package libdb5.3-dev.
Preparing to unpack .../71-libdb5.3-dev_5.3.28+dfsg1-0.6_armhf.deb ...
Unpacking libdb5.3-dev (5.3.28+dfsg1-0.6) ...
Selecting previously unselected package sbuild-build-depends-openldap-dummy.
Preparing to unpack .../72-sbuild-build-depends-openldap-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-openldap-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.2-2) ...
Setting up libgnutls-openssl27:armhf (3.6.13-2) ...
Setting up libsodium23:armhf (1.0.18-1) ...
Setting up libmagic-mgc (1:5.38-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.64.1-1) ...
No schema files found: doing nothing.
Setting up libdebhelper-perl (12.10) ...
Setting up libmagic1:armhf (1:5.38-4) ...
Setting up gettext-base (0.19.8.1-10) ...
Setting up libperl-dev:armhf (5.30.0-9) ...
Setting up file (1:5.38-4) ...
Setting up libicu63:armhf (63.2-3) ...
Setting up autotools-dev (20180224.1) ...
Setting up libsasl2-dev (2.1.27+dfsg-2) ...
Setting up libgmpxx4ldbl:armhf (2:6.2.0+dfsg-4) ...
Setting up libwrap0:armhf (7.6.q-30) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up comerr-dev:armhf (2.1-1.45.6-1) ...
Setting up libevent-2.1-7:armhf (2.1.11-stable-1) ...
Setting up autopoint (0.19.8.1-10) ...
Setting up libgnutlsxx28:armhf (3.6.13-2) ...
Setting up libsodium-dev:armhf (1.0.18-1) ...
Setting up libltdl7:armhf (2.4.6-14) ...
Setting up libidn2-dev:armhf (2.3.0-1) ...
Setting up libroken18-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up sensible-utils (0.0.12+nmu1) ...
Setting up libdb5.3-dev (5.3.28+dfsg1-0.6) ...
Setting up libwrap0-dev:armhf (7.6.q-30) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libtasn1-6-dev:armhf (4.16.0-2) ...
Setting up libbsd0:armhf (0.10.0-1) ...
Setting up libtinfo5:armhf (6.2-1) ...
Setting up libelf1:armhf (0.176-1.1) ...
Setting up libxml2:armhf (2.9.10+dfsg-4) ...
Setting up libp11-kit-dev:armhf (0.23.20-1) ...
Setting up libheimbase1-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libfile-stripnondeterminism-perl (1.7.0-1) ...
Setting up libgmp-dev:armhf (2:6.2.0+dfsg-4) ...
Setting up nettle-dev:armhf (3.5.1+really3.5.1-2) ...
Setting up libtool (2.4.6-14) ...
Setting up libasn1-8-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libedit2:armhf (3.1-20191231-1) ...
Setting up m4 (1.4.18-4) ...
Setting up libhcrypto4-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libotp0-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libwind0-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libunbound8:armhf (1.9.6-2+b1) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libcroco3:armhf (0.6.13-1) ...
Setting up libodbc1:armhf (2.3.6-0.1+b1) ...
Setting up autoconf (2.69-11.1) ...
Setting up dh-strip-nondeterminism (1.7.0-1) ...
Setting up dwz (0.13-5) ...
Setting up groff-base (1.22.4-4) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libsl0-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libgnutls-dane0:armhf (3.6.13-2) ...
Setting up gettext (0.19.8.1-10) ...
Setting up libhx509-5-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up man-db (2.9.1-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libltdl-dev:armhf (2.4.6-14) ...
Setting up libkrb5-26-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libgnutls28-dev:armhf (3.6.13-2) ...
Setting up po-debconf (1.0.21) ...
Setting up libhdb9-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libheimntlm0-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libgssapi3-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libkdc2-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libkafs0-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libkadm5clnt7-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up libkadm5srv8-heimdal:armhf (7.7.0+dfsg-1) ...
Setting up heimdal-multidev (7.7.0+dfsg-1) ...
Setting up odbcinst (2.3.6-0.1+b1) ...
Setting up dh-autoreconf (19) ...
Setting up odbcinst1debian2:armhf (2.3.6-0.1+b1) ...
Setting up unixodbc-dev:armhf (2.3.6-0.1+b1) ...
Setting up debhelper (12.10) ...
Setting up sbuild-build-depends-openldap-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.30-4+rpi1) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ armhf (armv7l)
Toolchain package versions: binutils_2.34-5+rpi1 dpkg-dev_1.19.7 g++-9_9.3.0-8+rpi1 gcc-9_9.3.0-8+rpi1 libc6-dev_2.30-4+rpi1 libstdc++-9-dev_9.3.0-8+rpi1 libstdc++6_10-20200324-1+rpi1 linux-libc-dev_5.2.17-1+rpi1+b2
Package versions: adduser_3.118 apt_2.0.1 autoconf_2.69-11.1 automake_1:1.16.1-4 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11+rpi1 base-passwd_3.5.47 bash_5.0-6 binutils_2.34-5+rpi1 binutils-arm-linux-gnueabihf_2.34-5+rpi1 binutils-common_2.34-5+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.34-0.1 build-essential_12.8 bzip2_1.0.8-2 comerr-dev_2.1-1.45.6-1 coreutils_8.30-3 cpp_4:9.2.1-3.1+rpi1 cpp-9_9.3.0-8+rpi1 dash_0.5.10.2-7 debconf_1.5.73 debhelper_12.10 debianutils_4.9.1 dh-autoreconf_19 dh-strip-nondeterminism_1.7.0-1 diffutils_1:3.7-3 dirmngr_2.2.20-1 dpkg_1.19.7 dpkg-dev_1.19.7 dwz_0.13-5 e2fsprogs_1.45.6-1 fakeroot_1.24-1 fdisk_2.34-0.1 file_1:5.38-4 findutils_4.7.0-1 g++_4:9.2.1-3.1+rpi1 g++-9_9.3.0-8+rpi1 gcc_4:9.2.1-3.1+rpi1 gcc-10-base_10-20200324-1+rpi1 gcc-9_9.3.0-8+rpi1 gcc-9-base_9.3.0-8+rpi1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gnupg_2.2.20-1 gnupg-l10n_2.2.20-1 gnupg-utils_2.2.20-1 gpg_2.2.20-1 gpg-agent_2.2.20-1 gpg-wks-client_2.2.20-1 gpg-wks-server_2.2.20-1 gpgconf_2.2.20-1 gpgsm_2.2.20-1 gpgv_2.2.20-1 grep_3.4-1 groff-base_1.22.4-4 gzip_1.10-2 heimdal-multidev_7.7.0+dfsg-1 hostname_3.23 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20190709-3 libacl1_2.2.53-6 libapt-pkg6.0_2.0.1 libarchive-zip-perl_1.68-1 libasan5_9.3.0-8+rpi1 libasn1-8-heimdal_7.7.0+dfsg-1 libassuan0_2.5.3-7 libatomic1_10-20200324-1+rpi1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3 libaudit1_1:2.8.5-3 libbinutils_2.34-5+rpi1 libblkid1_2.34-0.1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.30-4+rpi1 libc-dev-bin_2.30-4+rpi1 libc6_2.30-4+rpi1 libc6-dev_2.30-4+rpi1 libcap-ng0_0.7.9-2.1+b1 libcap2_1:2.33-1 libcap2-bin_1:2.33-1 libcc1-0_10-20200324-1+rpi1 libcom-err2_1.45.6-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.15-1 libcrypt1_1:4.4.15-1 libctf-nobfd0_2.34-5+rpi1 libctf0_2.34-5+rpi1 libdb5.3_5.3.28+dfsg1-0.6 libdb5.3-dev_5.3.28+dfsg1-0.6 libdebconfclient0_0.251 libdebhelper-perl_12.10 libdpkg-perl_1.19.7 libedit2_3.1-20191231-1 libelf1_0.176-1.1 libevent-2.1-7_2.1.11-stable-1 libext2fs2_1.45.6-1 libfakeroot_1.24-1 libfdisk1_2.34-0.1 libffi7_3.3-4 libfile-stripnondeterminism-perl_1.7.0-1 libgcc-9-dev_9.3.0-8+rpi1 libgcc-s1_10-20200324-1+rpi1 libgcc1_1:10-20200324-1+rpi1 libgcrypt20_1.8.5-5 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.64.1-1 libgmp-dev_2:6.2.0+dfsg-4 libgmp10_2:6.2.0+dfsg-4 libgmpxx4ldbl_2:6.2.0+dfsg-4 libgnutls-dane0_3.6.13-2 libgnutls-openssl27_3.6.13-2 libgnutls28-dev_3.6.13-2 libgnutls30_3.6.13-2 libgnutlsxx28_3.6.13-2 libgomp1_10-20200324-1+rpi1 libgpg-error0_1.37-1 libgssapi3-heimdal_7.7.0+dfsg-1 libhcrypto4-heimdal_7.7.0+dfsg-1 libhdb9-heimdal_7.7.0+dfsg-1 libheimbase1-heimdal_7.7.0+dfsg-1 libheimntlm0-heimdal_7.7.0+dfsg-1 libhogweed5_3.5.1+really3.5.1-2 libhx509-5-heimdal_7.7.0+dfsg-1 libicu63_63.2-3 libidn2-0_2.3.0-1 libidn2-dev_2.3.0-1 libisl22_0.22.1-1 libkadm5clnt7-heimdal_7.7.0+dfsg-1 libkadm5srv8-heimdal_7.7.0+dfsg-1 libkafs0-heimdal_7.7.0+dfsg-1 libkdc2-heimdal_7.7.0+dfsg-1 libkrb5-26-heimdal_7.7.0+dfsg-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.49+dfsg-2 libldap-common_2.4.49+dfsg-2 libltdl-dev_2.4.6-14 libltdl7_2.4.6-14 liblz4-1_1.9.2-2 liblzma5_5.2.4-1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmount1_2.34-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncursesw6_6.2-1 libnettle7_3.5.1+really3.5.1-2 libnpth0_1.6-1 libodbc1_2.3.6-0.1+b1 libotp0-heimdal_7.7.0+dfsg-1 libp11-kit-dev_0.23.20-1 libp11-kit0_0.23.20-1 libpam-cap_1:2.33-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.34-7 libpcre3_2:8.39-12 libperl-dev_5.30.0-9 libperl5.28_5.28.1-6 libperl5.30_5.30.0-9 libpipeline1_1.5.2-2 libreadline7_7.0-5 libreadline8_8.0-4 libroken18-heimdal_7.7.0+dfsg-1 libsasl2-2_2.1.27+dfsg-2 libsasl2-dev_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.4.3-1+rpi1 libselinux1_3.0-1+b1 libsemanage-common_3.0-1 libsemanage1_3.0-1+b1 libsepol1_3.0-1 libsigsegv2_2.12-2 libsl0-heimdal_7.7.0+dfsg-1 libsmartcols1_2.34-0.1 libsodium-dev_1.0.18-1 libsodium23_1.0.18-1 libsqlite3-0_3.31.1-4 libss2_1.45.6-1 libstdc++-9-dev_9.3.0-8+rpi1 libstdc++6_10-20200324-1+rpi1 libsub-override-perl_0.09-2 libsystemd0_244.3-1+rpi1 libtasn1-6_4.16.0-2 libtasn1-6-dev_4.16.0-2 libtinfo5_6.2-1 libtinfo6_6.2-1 libtool_2.4.6-14 libubsan1_10-20200324-1+rpi1 libuchardet0_0.0.6-3 libudev1_244.3-1+rpi1 libunbound8_1.9.6-2+b1 libunistring2_0.9.10-2 libuuid1_2.34-0.1 libwind0-heimdal_7.7.0+dfsg-1 libwrap0_7.6.q-30 libwrap0-dev_7.6.q-30 libxml2_2.9.10+dfsg-4 libzstd1_1.4.4+dfsg-3+rpi1 linux-libc-dev_5.2.17-1+rpi1+b2 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0+rpi1 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.1-1 mawk_1.3.4.20200120-2 mount_2.34-0.1 ncurses-base_6.2-1 ncurses-bin_6.2-1 nettle-dev_3.5.1+really3.5.1-2 odbcinst_2.3.6-0.1+b1 odbcinst1debian2_2.3.6-0.1+b1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.0-9 pinentry-curses_1.1.0-3 po-debconf_1.0.21 raspbian-archive-keyring_20120528.2 readline-common_8.0-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openldap-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sysvinit-utils_2.96-3 tar_1.30+dfsg-7 tzdata_2019c-3 unixodbc-dev_2.3.6-0.1+b1 util-linux_2.34-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Sat Apr  4 20:35:27 2020 UTC
gpgv:                using RSA key 3D27E1D27A9D41377990E165229FCF12F5D66BB6
gpgv:                issuer "ryan@nardis.ca"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./openldap_2.4.49+dfsg-3.dsc
dpkg-source: info: extracting openldap in /<<BUILDDIR>>/openldap-2.4.49+dfsg
dpkg-source: info: unpacking openldap_2.4.49+dfsg.orig.tar.gz
dpkg-source: info: unpacking openldap_2.4.49+dfsg-3.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying debian-version
dpkg-source: info: applying man-slapd
dpkg-source: info: applying evolution-ntlm
dpkg-source: info: applying slapi-errorlog-file
dpkg-source: info: applying ldapi-socket-place
dpkg-source: info: applying wrong-database-location
dpkg-source: info: applying index-files-created-as-root
dpkg-source: info: applying sasl-default-path
dpkg-source: info: applying libldap-symbol-versions
dpkg-source: info: applying getaddrinfo-is-threadsafe
dpkg-source: info: applying do-not-second-guess-sonames
dpkg-source: info: applying argon2.patch
dpkg-source: info: applying contrib-makefiles
dpkg-source: info: applying smbk5pwd-makefile-manpage
dpkg-source: info: applying lastbind-makefile-manpage
dpkg-source: info: applying ldap-conf-tls-cacertdir
dpkg-source: info: applying add-tlscacert-option-to-ldap-conf
dpkg-source: info: applying fix-build-top-mk
dpkg-source: info: applying switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff
dpkg-source: info: applying no-bdb-ABI-second-guessing
dpkg-source: info: applying ITS6035-olcauthzregex-needs-restart.patch
dpkg-source: info: applying set-maintainer-name
dpkg-source: info: applying ITS-9086-Add-debug-logging-for-more-GnuTLS-errors.patch
dpkg-source: info: applying ITS-9171-Insert-callback-in-the-right-place.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=720b06fe9d064e5ca4b0c1eb263ac862
JOURNAL_STREAM=8:20551
LANG=en_GB.UTF-8
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=116
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-8a3858f1-2224-4d8b-b4fa-d2622d1b5c52
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_ID=c8337

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package openldap
dpkg-buildpackage: info: source version 2.4.49+dfsg-3
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --builddirectory=/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
dh_auto_clean
# Update translation templates for debconf
debconf-updatepo
# Remove our stripped schema from the upstream source area.
if [ -z "" ]; then \
    set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \
        rm -f servers/slapd/schema/`basename $s`; \
    done; \
fi
# Clean the contrib directory
for mod in autogroup lastbind passwd passwd/argon2 passwd/pbkdf2 passwd/sha2 smbk5pwd; do \
	dh_auto_clean -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod || exit ; \
done
	cd contrib/slapd-modules/autogroup && make -j4 clean
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/autogroup'
rm -rf *.o *.lo *.la .libs
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/autogroup'
	cd contrib/slapd-modules/lastbind && make -j4 clean
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/lastbind'
rm -rf *.o *.lo *.la .libs
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/lastbind'
	cd contrib/slapd-modules/passwd && make -j4 clean
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd'
rm -rf *.o *.lo *.la .libs
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd'
	cd contrib/slapd-modules/passwd/argon2 && make -j4 clean
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/argon2'
rm -rf *.o *.lo *.la .libs
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/argon2'
	cd contrib/slapd-modules/passwd/pbkdf2 && make -j4 clean
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/pbkdf2'
rm -rf *.o *.lo *.la .libs
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/pbkdf2'
	cd contrib/slapd-modules/passwd/sha2 && make -j4 clean
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/sha2'
rm -rf *.o *.lo *.la .libs
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/sha2'
	cd contrib/slapd-modules/smbk5pwd && make -j4 clean
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/smbk5pwd'
rm -rf *.o *.lo *.la .libs
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/smbk5pwd'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   dh_autoreconf_clean -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_clean -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
 debian/rules binary-arch
dh binary-arch --builddirectory=/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build
   dh_update_autotools_config -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   debian/rules override_dh_autoreconf
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
dh_autoreconf debian/rules -- autoreconf
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
autoreconf -f -i . contrib/ldapc++
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:1209: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1209: the top level
configure.in:1362: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1362: the top level
configure.in:1377: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1377: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1383: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1383: the top level
configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1385: the top level
configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1390: the top level
configure.in:1393: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1393: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1396: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1396: the top level
configure.in:1398: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1398: the top level
configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1400: the top level
configure.in:1402: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1402: the top level
configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1405: the top level
configure.in:1490: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1490: the top level
configure.in:1886: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:490: OL_BERKELEY_DB is expanded from...
configure.in:1886: the top level
configure.in:2512: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2512: the top level
configure.in:1209: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1209: the top level
configure.in:1362: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1362: the top level
configure.in:1377: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1377: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1383: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1383: the top level
configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1385: the top level
configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1390: the top level
configure.in:1393: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1393: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1396: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1396: the top level
configure.in:1398: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1398: the top level
configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1400: the top level
configure.in:1402: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1402: the top level
configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1405: the top level
configure.in:1490: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1490: the top level
configure.in:1886: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:490: OL_BERKELEY_DB is expanded from...
configure.in:1886: the top level
configure.in:2512: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2512: the top level
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'.
libtoolize: copying file 'build/ltmain.sh'
libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in,
libtoolize: and rerunning libtoolize and aclocal.
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:1209: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1209: the top level
configure.in:1362: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1362: the top level
configure.in:1377: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1377: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1383: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1383: the top level
configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1385: the top level
configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1390: the top level
configure.in:1393: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1393: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1396: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1396: the top level
configure.in:1398: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1398: the top level
configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1400: the top level
configure.in:1402: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1402: the top level
configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1405: the top level
configure.in:1490: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1490: the top level
configure.in:1886: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:490: OL_BERKELEY_DB is expanded from...
configure.in:1886: the top level
configure.in:2512: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2512: the top level
configure.in:1209: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1209: the top level
configure.in:1362: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1362: the top level
configure.in:1377: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1377: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1383: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1383: the top level
configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1385: the top level
configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1390: the top level
configure.in:1393: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1393: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1396: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1396: the top level
configure.in:1398: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1398: the top level
configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1400: the top level
configure.in:1402: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1402: the top level
configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1405: the top level
configure.in:1490: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1490: the top level
configure.in:1886: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:490: OL_BERKELEY_DB is expanded from...
configure.in:1886: the top level
configure.in:2512: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2512: the top level
configure.in:1209: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1209: the top level
configure.in:1362: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1362: the top level
configure.in:1377: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1377: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1383: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1383: the top level
configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1385: the top level
configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1390: the top level
configure.in:1393: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1393: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1396: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1396: the top level
configure.in:1398: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1398: the top level
configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1400: the top level
configure.in:1402: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1402: the top level
configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:664: OL_PTHREAD_TRY is expanded from...
configure.in:1405: the top level
configure.in:1490: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1490: the top level
configure.in:1886: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:490: OL_BERKELEY_DB is expanded from...
configure.in:1886: the top level
configure.in:2512: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2512: the top level
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in,
libtoolize: and rerunning libtoolize and aclocal.
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
cp -f /usr/share/misc/config.guess /usr/share/misc/config.sub build/
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
# Check if we include the RFCs, Internet-Drafts, or upstream schemas
# with RFC text (which are non DFSG-free).  You can set DFSG_NONFREE
# to build the packages from the unchanged upstream sources but Debian
# can not ship the RFCs in main so this test is here to make sure it
# does not get in by accident again. -- Torsten
if [ -z "" ]; then \
    if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \
    if [ -e servers/slapd/schema/core.schema ] \
       && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \
    then \
	exit 1; \
    fi; \
fi
# Copy our stripped schema versions into where upstream expects them.
if [ -z "" ]; then \
	cp debian/schema/*.schema debian/schema/*.ldif \
		servers/slapd/schema/; \
fi
dh_auto_configure -- --prefix=/usr --libexecdir='${prefix}/lib' --sysconfdir=/etc --localstatedir=/var --mandir='${prefix}/share/man' --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-tls=gnutls --with-odbc=unixodbc
	cd debian/build && ../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --prefix=/usr --libexecdir=\${prefix}/lib --sysconfdir=/etc --localstatedir=/var --mandir=\${prefix}/share/man --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-tls=gnutls --with-odbc=unixodbc
configure: WARNING: unrecognized options: --disable-maintainer-mode
Configuring OpenLDAP 2.4.49-Release ...
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
/bin/bash: /<<BUILDDIR>>/openldap-2.4.49+dfsg/build/missing: No such file or directory
configure: WARNING: 'missing' script is too old or missing
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking configure arguments... done
checking for ar... ar
checking how to print strings... printf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... arm-linux-gnueabihf-gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether arm-linux-gnueabihf-gcc accepts -g... yes
checking for arm-linux-gnueabihf-gcc option to accept ISO C89... none needed
checking whether arm-linux-gnueabihf-gcc understands -c and -o together... yes
checking dependency style of arm-linux-gnueabihf-gcc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by arm-linux-gnueabihf-gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... dlltool
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from arm-linux-gnueabihf-gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no
checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC
checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes
checking if arm-linux-gnueabihf-gcc static flag -static works... yes
checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes
checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes
checking whether the arm-linux-gnueabihf-gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for perl... /usr/bin/perl
checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E
checking whether we are using MS Visual C++... no
checking for be_app in -lbe... no
checking for gcc... (cached) arm-linux-gnueabihf-gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether arm-linux-gnueabihf-gcc accepts -g... (cached) yes
checking for arm-linux-gnueabihf-gcc option to accept ISO C89... (cached) none needed
checking whether arm-linux-gnueabihf-gcc understands -c and -o together... (cached) yes
checking dependency style of arm-linux-gnueabihf-gcc... (cached) none
checking for arm-linux-gnueabihf-gcc depend flag... -M
checking for afopen in -ls... no
checking ltdl.h usability... yes
checking ltdl.h presence... yes
checking for ltdl.h... yes
checking for lt_dlinit in -lltdl... yes
checking for EBCDIC... no
checking for ANSI C header files... yes
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for sys/wait.h that is POSIX.1 compatible... yes
checking whether termios.h defines TIOCGWINSZ... no
checking whether sys/ioctl.h defines TIOCGWINSZ... yes
checking arpa/inet.h usability... yes
checking arpa/inet.h presence... yes
checking for arpa/inet.h... yes
checking arpa/nameser.h usability... yes
checking arpa/nameser.h presence... yes
checking for arpa/nameser.h... yes
checking assert.h usability... yes
checking assert.h presence... yes
checking for assert.h... yes
checking bits/types.h usability... yes
checking bits/types.h presence... yes
checking for bits/types.h... yes
checking conio.h usability... no
checking conio.h presence... no
checking for conio.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking direct.h usability... no
checking direct.h presence... no
checking for direct.h... no
checking errno.h usability... yes
checking errno.h presence... yes
checking for errno.h... yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking filio.h usability... no
checking filio.h presence... no
checking for filio.h... no
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking grp.h usability... yes
checking grp.h presence... yes
checking for grp.h... yes
checking io.h usability... no
checking io.h presence... no
checking for io.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking malloc.h usability... yes
checking malloc.h presence... yes
checking for malloc.h... yes
checking for memory.h... (cached) yes
checking psap.h usability... no
checking psap.h presence... no
checking for psap.h... no
checking pwd.h usability... yes
checking pwd.h presence... yes
checking for pwd.h... yes
checking process.h usability... no
checking process.h presence... no
checking for process.h... no
checking sgtty.h usability... yes
checking sgtty.h presence... yes
checking for sgtty.h... yes
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sysexits.h usability... yes
checking sysexits.h presence... yes
checking for sysexits.h... yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/filio.h usability... no
checking sys/filio.h presence... no
checking for sys/filio.h... no
checking sys/fstyp.h usability... no
checking sys/fstyp.h presence... no
checking for sys/fstyp.h... no
checking sys/errno.h usability... yes
checking sys/errno.h presence... yes
checking for sys/errno.h... yes
checking sys/ioctl.h usability... yes
checking sys/ioctl.h presence... yes
checking for sys/ioctl.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking sys/privgrp.h usability... no
checking sys/privgrp.h presence... no
checking for sys/privgrp.h... no
checking sys/resource.h usability... yes
checking sys/resource.h presence... yes
checking for sys/resource.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for sys/stat.h... (cached) yes
checking sys/syslog.h usability... yes
checking sys/syslog.h presence... yes
checking for sys/syslog.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking for sys/types.h... (cached) yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking sys/vmount.h usability... no
checking sys/vmount.h presence... no
checking for sys/vmount.h... no
checking syslog.h usability... yes
checking syslog.h presence... yes
checking for syslog.h... yes
checking termios.h usability... yes
checking termios.h presence... yes
checking for termios.h... yes
checking for unistd.h... (cached) yes
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking for resolv.h... yes
checking for netinet/tcp.h... yes
checking for sys/ucred.h... no
checking for sigaction... yes
checking for sigset... yes
checking for socket... yes
checking for select... yes
checking for sys/select.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking types of arguments for select... int,fd_set *,struct timeval *
checking for poll... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking for epoll system call... yes
checking sys/devpoll.h usability... no
checking sys/devpoll.h presence... no
checking for sys/devpoll.h... no
checking declaration of sys_errlist... yes
checking for strerror... yes
checking for strerror_r... yes
checking non-posix strerror_r... yes
checking for regex.h... yes
checking for library containing regfree... none required
checking for compatible POSIX regex... yes
checking sys/uuid.h usability... no
checking sys/uuid.h presence... no
checking for sys/uuid.h... no
checking uuid/uuid.h usability... no
checking uuid/uuid.h presence... no
checking for uuid/uuid.h... no
checking to see if -lrpcrt4 is needed for win32 UUID support... no
checking for resolver link (default)... no
checking for resolver link (-lresolv)... yes
checking for hstrerror... yes
checking for getaddrinfo... yes
checking for getnameinfo... yes
checking for gai_strerror... yes
checking for inet_ntop... yes
checking INET6_ADDRSTRLEN... yes
checking struct sockaddr_storage... yes
checking sys/un.h usability... yes
checking sys/un.h presence... yes
checking for sys/un.h... yes
checking gnutls/gnutls.h usability... yes
checking gnutls/gnutls.h presence... yes
checking for gnutls/gnutls.h... yes
checking for gnutls_init in -lgnutls... yes
checking for _beginthread... no
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking POSIX thread version... 10
checking for LinuxThreads pthread.h... no
checking for GNU Pth pthread.h... no
checking sched.h usability... yes
checking sched.h presence... yes
checking for sched.h... yes
checking for pthread_create in default libraries... no
checking for pthread link with -kthread... no
checking for pthread link with -pthread... yes
checking for sched_yield... yes
checking for pthread_yield... yes
checking for thr_yield... no
checking for pthread_kill... yes
checking for pthread_rwlock_destroy with <pthread.h>... yes
checking for pthread_detach with <pthread.h>... yes
checking for pthread_setconcurrency... yes
checking for pthread_getconcurrency... yes
checking for thr_setconcurrency... no
checking for thr_getconcurrency... no
checking for pthread_kill_other_threads_np... no
checking for LinuxThreads implementation... no
checking for LinuxThreads consistency... no
checking if pthread_create() works... yes
checking if select yields when using pthreads... yes
checking for thread specific errno... yes
checking for thread specific h_errno... yes
checking for ctime_r... yes
checking for gmtime_r... yes
checking for localtime_r... yes
checking for gethostbyname_r... yes
checking for gethostbyaddr_r... yes
checking number of arguments of ctime_r... 2
checking number of arguments of gethostbyname_r... 6
checking number of arguments of gethostbyaddr_r... 8
checking db.h usability... yes
checking db.h presence... yes
checking for db.h... yes
checking for Berkeley DB major version in db.h... 5
checking for Berkeley DB minor version in db.h... 3
checking if Berkeley DB version supported by BDB/HDB backends... yes
checking for Berkeley DB link (-ldb-5.3)... yes
checking for Berkeley DB library and header version match... yes
checking for Berkeley DB thread support... yes
checking for .symver assembler directive... yes
checking for ld --version-script... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for TCP wrappers library... -lwrap
checking for openlog... yes
checking sql.h usability... yes
checking sql.h presence... yes
checking for sql.h... yes
checking sqlext.h usability... yes
checking sqlext.h presence... yes
checking for sqlext.h... yes
checking for SQLDriverConnect in -lodbc... yes
checking sasl/sasl.h usability... yes
checking sasl/sasl.h presence... yes
checking for sasl/sasl.h... yes
checking sasl.h usability... no
checking sasl.h presence... no
checking for sasl.h... no
checking for sasl_client_init in -lsasl2... yes
checking Cyrus SASL library version... yes
checking for sasl_version... yes
checking fetch(3) library... no
checking for crypt... no
checking for crypt in -lcrypt... yes
checking for setproctitle... no
checking for setproctitle in -lutil... no
checking for mode_t... yes
checking for off_t... yes
checking for pid_t... yes
checking for ssize_t... yes
checking for caddr_t... yes
checking for size_t... yes
checking for long long... yes
checking for ptrdiff_t... yes
checking for socklen_t... yes
checking the type of arg 3 to accept()... socklen_t *
checking return type of signal handlers... void
checking for sig_atomic_t... yes
checking for uid_t in sys/types.h... yes
checking whether time.h and sys/time.h may both be included... yes
checking whether struct tm is in sys/time.h or time.h... time.h
checking for struct stat.st_blksize... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_passwd... yes
checking if toupper() requires islower()... no
checking for an ANSI C-conforming const... yes
checking if compiler understands volatile... yes
checking whether byte ordering is bigendian... no
checking size of short... 2
checking size of int... 4
checking size of long... 4
checking size of long long... 8
checking size of wchar_t... 4
checking for working memcmp... yes
checking for strftime... yes
checking for inet_aton()... yes
checking for _spawnlp... no
checking for _snprintf... no
checking for vsnprintf... yes
checking for _vsnprintf... no
checking for vprintf... yes
checking for _doprnt... no
checking for snprintf... yes
checking for vsnprintf... (cached) yes
checking for bcopy... yes
checking for closesocket... no
checking for chroot... yes
checking for endgrent... yes
checking for endpwent... yes
checking for fcntl... yes
checking for flock... yes
checking for fstat... yes
checking for getdtablesize... yes
checking for geteuid... yes
checking for getgrgid... yes
checking for gethostname... yes
checking for getpassphrase... no
checking for getpwuid... yes
checking for getpwnam... yes
checking for getspnam... yes
checking for gettimeofday... yes
checking for initgroups... yes
checking for inet_ntoa_b... no
checking for ioctl... yes
checking for lockf... yes
checking for memcpy... yes
checking for memmove... yes
checking for memrchr... yes
checking for mkstemp... yes
checking for mktemp... yes
checking for pipe... yes
checking for read... yes
checking for recv... yes
checking for recvfrom... yes
checking for setpwfile... no
checking for setgid... yes
checking for setegid... yes
checking for setsid... yes
checking for setuid... yes
checking for seteuid... yes
checking for signal... yes
checking for strdup... yes
checking for strpbrk... yes
checking for strrchr... yes
checking for strsep... yes
checking for strstr... yes
checking for strtol... yes
checking for strtoul... yes
checking for strtoq... yes
checking for strtouq... yes
checking for strtoll... yes
checking for strtoull... yes
checking for strspn... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for write... yes
checking for send... yes
checking for sendmsg... yes
checking for sendto... yes
checking for getopt... yes
checking for getpeereid... no
checking for getpeerucred... no
checking for struct msghdr.msg_accrightslen... no
checking for struct msghdr.msg_control... yes
checking for struct stat.st_fstype... no
checking for struct stat.st_vfstype... no
checking for ltdl.h... (cached) yes
checking for lt_dlinit in -lltdl... (cached) yes
configure: WARNING: Use of --without-threads is recommended with back-shell
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating doc/man/Makefile
config.status: creating doc/man/man1/Makefile
config.status: creating doc/man/man3/Makefile
config.status: creating doc/man/man5/Makefile
config.status: creating doc/man/man8/Makefile
config.status: creating clients/Makefile
config.status: creating clients/tools/Makefile
config.status: creating include/Makefile
config.status: creating libraries/Makefile
config.status: creating libraries/liblber/Makefile
config.status: creating libraries/libldap/Makefile
config.status: creating libraries/libldap_r/Makefile
config.status: creating libraries/liblunicode/Makefile
config.status: creating libraries/liblutil/Makefile
config.status: creating libraries/librewrite/Makefile
config.status: creating servers/Makefile
config.status: creating servers/slapd/Makefile
config.status: creating servers/slapd/back-bdb/Makefile
config.status: creating servers/slapd/back-dnssrv/Makefile
config.status: creating servers/slapd/back-hdb/Makefile
config.status: creating servers/slapd/back-ldap/Makefile
config.status: creating servers/slapd/back-ldif/Makefile
config.status: creating servers/slapd/back-mdb/Makefile
config.status: creating servers/slapd/back-meta/Makefile
config.status: creating servers/slapd/back-monitor/Makefile
config.status: creating servers/slapd/back-ndb/Makefile
config.status: creating servers/slapd/back-null/Makefile
config.status: creating servers/slapd/back-passwd/Makefile
config.status: creating servers/slapd/back-perl/Makefile
config.status: creating servers/slapd/back-relay/Makefile
config.status: creating servers/slapd/back-shell/Makefile
config.status: creating servers/slapd/back-sock/Makefile
config.status: creating servers/slapd/back-sql/Makefile
config.status: creating servers/slapd/shell-backends/Makefile
config.status: creating servers/slapd/slapi/Makefile
config.status: creating servers/slapd/overlays/Makefile
config.status: creating tests/Makefile
config.status: creating tests/run
config.status: creating tests/progs/Makefile
config.status: creating include/portable.h
config.status: creating include/ldap_features.h
config.status: creating include/lber_types.h
config.status: executing depfiles commands
config.status: executing libtool commands
config.status: executing default commands
Making servers/slapd/backends.c
    Add config ...
    Add ldif ...
Making servers/slapd/overlays/statover.c
Please run "make depend" to build dependencies
configure: WARNING: unrecognized options: --disable-maintainer-mode
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
dh_auto_build -- STRIP=
	cd debian/build && make -j4 STRIP=
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build'
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build
  Entering subdirectory include
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include'
make[3]: warning: -j4 forced in submake: resetting jobserver mode.
Making ldap_config.h
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries'
make[3]: warning: -j4 forced in submake: resetting jobserver mode.
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblutil'
make[4]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o base64.o ../../../../libraries/liblutil/base64.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o entropy.o ../../../../libraries/liblutil/entropy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sasl.o ../../../../libraries/liblutil/sasl.c
../../../../build/mkversion -v "2.4.49+dfsg-3" liblutil.a > version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o signal.o ../../../../libraries/liblutil/signal.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hash.o ../../../../libraries/liblutil/hash.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o passfile.o ../../../../libraries/liblutil/passfile.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o md5.o ../../../../libraries/liblutil/md5.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o passwd.o ../../../../libraries/liblutil/passwd.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sha1.o ../../../../libraries/liblutil/sha1.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o getpass.o ../../../../libraries/liblutil/getpass.c
In file included from ../../../../libraries/liblutil/getpass.c:40:
../../../../libraries/liblutil/getpass.c: In function 'lutil_getpass':
../../../../include/ac/signal.h:25:16: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized]
   25 | #define SIGNAL lutil_sigaction
      |                ^~~~~~~~~~~~~~~
../../../../libraries/liblutil/getpass.c:79:15: note: 'sig' was declared here
   79 |  RETSIGTYPE (*sig)( int sig );
      |               ^~~
In file included from ../../../../libraries/liblutil/getpass.c:42:
../../../../include/ac/termios.h:32:47: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized]
   32 | #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags))
      |                                               ^
../../../../libraries/liblutil/getpass.c:78:16: note: 'flags' was declared here
   78 |  TERMFLAG_TYPE flags;
      |                ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lockf.o ../../../../libraries/liblutil/lockf.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o utils.o ../../../../libraries/liblutil/utils.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o uuid.o ../../../../libraries/liblutil/uuid.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o avl.o ../../../../libraries/liblutil/avl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o tavl.o ../../../../libraries/liblutil/tavl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o meter.o ../../../../libraries/liblutil/meter.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setproctitle.o ../../../../libraries/liblutil/setproctitle.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o detach.o ../../../../libraries/liblutil/detach.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: liblutil.a 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
version.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: liblutil.a 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating liblutil.a
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber'
make[4]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c
../../../../build/mkversion -v "2.4.49+dfsg-3" liblber.la > version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c  -fPIC -DPIC -o .libs/assert.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c  -fPIC -DPIC -o .libs/encode.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c  -fPIC -DPIC -o .libs/decode.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c  -fPIC -DPIC -o .libs/io.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -o assert.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c  -fPIC -DPIC -o .libs/bprint.o
../../../../libraries/liblber/decode.c: In function 'ber_get_stringbvl':
../../../../libraries/liblber/decode.c:464:5: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized]
  464 |     ber_memfree_x(res.bv[n], ber->ber_memctx);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -o bprint.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -o encode.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -o io.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -o decode.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c  -fPIC -DPIC -o .libs/debug.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -o debug.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c  -fPIC -DPIC -o .libs/memory.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c  -fPIC -DPIC -o .libs/options.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c  -fPIC -DPIC -o .libs/sockbuf.o
../../../../libraries/liblber/options.c: In function 'ber_get_option':
../../../../libraries/liblber/options.c:37:17: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
   37 |  const Sockbuf *sb;
      |                 ^~
../../../../libraries/liblber/options.c: In function 'ber_set_option':
../../../../libraries/liblber/options.c:125:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  125 |  Sockbuf *sb;
      |           ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -o options.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c  -fPIC -DPIC -o .libs/stdio.o
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o dtest.o ../../../../libraries/liblber/dtest.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -o stdio.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -o memory.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o etest.o ../../../../libraries/liblber/etest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o idtest.o ../../../../libraries/liblber/idtest.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -o sockbuf.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: liblber.la 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
version.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: liblber.la 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/liblber/liblber.map" -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo  -lresolv 
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o   -lresolv  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/liblber/liblber.map   -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.12" "liblber-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.12" "liblber.so")
libtool: link: ar cr .libs/liblber.a  assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o
libtool: link: ranlib .libs/liblber.a
libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" )
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblunicode'
make[4]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c
../../../../build/mkversion -v "2.4.49+dfsg-3" liblunicode.a > version.c
../../../../libraries/liblunicode/ucstr.c: In function 'UTF8bvnormalize':
../../../../libraries/liblunicode/ucstr.c:111:51: warning: variable 'last' set but not used [-Wunused-but-set-variable]
  111 |  int i, j, len, clen, outpos, ucsoutlen, outsize, last;
      |                                                   ^~~~
touch .links
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ucdata.o ucdata.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ure.o ure.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o urestubs.o urestubs.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: liblunicode.a 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                 ^~~~~~~~
version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: liblunicode.a 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating liblunicode.a
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap'
make[4]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c
../../../../build/mkversion -v "2.4.49+dfsg-3" libldap.la > version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c  -fPIC -DPIC -o .libs/open.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c  -fPIC -DPIC -o .libs/result.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c  -fPIC -DPIC -o .libs/error.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -o bind.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -o error.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c
../../../../libraries/libldap/result.c: In function 'ldap_result':
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -o open.o >/dev/null 2>&1
../../../../libraries/libldap/result.c:903:6: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized]
  903 |   if ( lr != &dummy_lr ) {
      |      ^
../../../../libraries/libldap/result.c:452:15: note: 'lr' was declared here
  452 |  LDAPRequest *lr, *tmplr, dummy_lr = { 0 };
      |               ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -o compare.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c  -fPIC -DPIC -o .libs/controls.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -o result.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c  -fPIC -DPIC -o .libs/messages.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -o search.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -o messages.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -o controls.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c  -fPIC -DPIC -o .libs/references.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c  -fPIC -DPIC -o .libs/extended.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -o references.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -o extended.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -o modify.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -o add.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -o cyrus.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c  -fPIC -DPIC -o .libs/abandon.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -o modrdn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -o delete.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -o abandon.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c  -fPIC -DPIC -o .libs/sasl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c  -fPIC -DPIC -o .libs/sbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c -o gssapi.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -o sbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -o sasl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c  -fPIC -DPIC -o .libs/cancel.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c  -fPIC -DPIC -o .libs/filter.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -o unbind.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -o cancel.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c  -fPIC -DPIC -o .libs/free.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c  -fPIC -DPIC -o .libs/sort.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -o free.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c  -fPIC -DPIC -o .libs/passwd.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -o filter.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -o sort.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -o passwd.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c  -fPIC -DPIC -o .libs/whoami.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c  -fPIC -DPIC -o .libs/getdn.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -o whoami.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c  -fPIC -DPIC -o .libs/getentry.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c  -fPIC -DPIC -o .libs/getattr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -o getentry.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -o getattr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c  -fPIC -DPIC -o .libs/addentry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -o getvalues.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -o addentry.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c  -fPIC -DPIC -o .libs/request.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c
../../../../libraries/libldap/request.c: In function 'ldap_send_server_request':
../../../../libraries/libldap/request.c:382:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable]
  382 |   ber_tag_t tag, rtag;
      |                  ^~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c  -fPIC -DPIC -o .libs/url.o
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-ip.c:261:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
  261 |   (void)read(s, &ch, 1);
      |         ^~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -o os-ip.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -o request.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -o url.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -o getdn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -o pagectrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -o sortctrl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -o vlvctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c  -fPIC -DPIC -o .libs/options.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -o init.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -o print.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c  -fPIC -DPIC -o .libs/string.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -o options.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -o string.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c  -fPIC -DPIC -o .libs/util-int.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c  -fPIC -DPIC -o .libs/schema.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -o util-int.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c  -fPIC -DPIC -o .libs/charray.o
../../../../libraries/libldap/schema.c: In function 'ldap_str2structurerule':
../../../../libraries/libldap/schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
 2985 |  const char * savepos;
      |               ^~~~~~~
../../../../libraries/libldap/schema.c: In function 'ldap_str2nameform':
../../../../libraries/libldap/schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
 3171 |  const char * savepos;
      |               ^~~~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c
In file included from /usr/include/string.h:495,
                 from ../../../../include/ac/string.h:21,
                 from ../../../../libraries/libldap/charray.c:21:
In function 'strncpy',
    inlined from 'ldap_charray2str' at ../../../../libraries/libldap/charray.c:269:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../libraries/libldap/charray.c: In function 'ldap_charray2str':
../../../../libraries/libldap/charray.c:268:9: note: length computed here
  268 |   len = strlen( *v );
      |         ^~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c  -fPIC -DPIC -o .libs/os-local.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -o charray.o >/dev/null 2>&1
In file included from /usr/include/string.h:495,
                 from ../../../../include/ac/string.h:21,
                 from ../../../../libraries/libldap/schema.c:26:
In function 'strncpy',
    inlined from 'append_to_safe_string' at ../../../../libraries/libldap/schema.c:191:2:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../libraries/libldap/schema.c: In function 'append_to_safe_string':
../../../../libraries/libldap/schema.c:166:10: note: length computed here
  166 |  int l = strlen(s);
      |          ^~~~~~~~~
../../../../libraries/libldap/dnssrv.c: In function 'ldap_domain2hostlist':
../../../../libraries/libldap/dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable]
  327 |      int type, class, ttl, size;
      |                       ^~~
../../../../libraries/libldap/dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable]
  327 |      int type, class, ttl, size;
      |                ^~~~~
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-local.c:152:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
  152 |   (void)read(s, &ch, 1);
      |         ^~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -o os-local.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -o dnssrv.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -o utf-8.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c  -fPIC -DPIC -o .libs/tls2.o
../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_connect':
../../../../libraries/libldap/tls2.c:378:9: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration]
  378 |   err = ldap_pvt_tls_check_hostname( ld, ssl, host );
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_start':
../../../../libraries/libldap/tls2.c:846:11: warning: unused variable 'async' [-Wunused-variable]
  846 |  int ret, async;
      |           ^~~~~
../../../../libraries/libldap/tls2.c:845:8: warning: unused variable 'ssl' [-Wunused-variable]
  845 |  void *ssl;
      |        ^~~
../../../../libraries/libldap/tls2.c:843:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  843 |  Sockbuf *sb;
      |           ^~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -o tls_o.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c -o tls_m.o >/dev/null 2>&1
../../../../libraries/libldap/tls_g.c: In function 'tlsg_sb_setup':
../../../../libraries/libldap/tls_g.c:738:2: warning: 'gnutls_transport_ptr' is deprecated [-Wdeprecated-declarations]
  738 |  gnutls_transport_set_ptr( session->session, (gnutls_transport_ptr)p );
      |  ^~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -o tls2.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c  -fPIC -DPIC -o .libs/turn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -o schema.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -o turn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -o tls_g.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -o ppolicy.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c  -fPIC -DPIC -o .libs/dds.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c  -fPIC -DPIC -o .libs/txn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -o txn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -o dds.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
../../../../libraries/libldap/ntlm.c: In function 'ldap_ntlm_bind':
../../../../libraries/libldap/ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   32 |  int rc;
      |      ^~
../../../../libraries/libldap/ntlm.c: In function 'ldap_parse_ntlm_bind_result':
../../../../libraries/libldap/ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable]
   90 |  ber_len_t len;
      |            ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -o stctrl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c -o ntlm.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -o ldap_sync.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c  -fPIC -DPIC -o .libs/assertion.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -o assertion.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -o deref.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c  -fPIC -DPIC -o .libs/ldif.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c  -fPIC -DPIC -o .libs/fetch.o
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o apitest.o ../../../../libraries/libldap/apitest.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -o fetch.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o dntest.o ../../../../libraries/libldap/dntest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ftest.o ../../../../libraries/libldap/ftest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test.o ../../../../libraries/libldap/test.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o urltest.o ../../../../libraries/libldap/urltest.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -o ldif.o >/dev/null 2>&1
../../../../libraries/libldap/test.c: In function 'file_read':
../../../../libraries/libldap/test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable]
  123 |  int  eof;
      |       ^~~
../../../../libraries/libldap/test.c: In function 'main':
../../../../libraries/libldap/test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable]
  282 |  int  bound, all, scope, attrsonly;
      |       ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: libldap.la 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
version.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: libldap.la 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2  -lgnutls 
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgnutls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map   -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.12
/usr/bin/ld: .libs/os-ip.o: in function `ldap_pvt_is_socket_ready':
./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/usr/bin/ld: ./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.12" "libldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.12" "libldap.so")
libtool: link: ar cr .libs/libldap.a  bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o
libtool: link: ranlib .libs/libldap.a
libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" )
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r'
make[4]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c
../../../../build/mkversion -v "2.4.49+dfsg-3" libldap_r.la > version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c  -fPIC -DPIC -o .libs/rdwr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c  -fPIC -DPIC -o .libs/threads.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c  -fPIC -DPIC -o .libs/tpool.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c  -fPIC -DPIC -o .libs/rmutex.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c -o rdwr.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c -o threads.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c -o rmutex.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c  -fPIC -DPIC -o .libs/rq.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c  -fPIC -DPIC -o .libs/thr_posix.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c -o thr_posix.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c  -fPIC -DPIC -o .libs/thr_cthreads.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c -o thr_cthreads.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c -o tpool.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c -o rq.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c  -fPIC -DPIC -o .libs/thr_thr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c -o thr_thr.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c  -fPIC -DPIC -o .libs/thr_nt.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c -o thr_nt.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c  -fPIC -DPIC -o .libs/thr_pth.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c  -fPIC -DPIC -o .libs/thr_stub.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c -o thr_pth.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c  -fPIC -DPIC -o .libs/thr_debug.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c -o thr_stub.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c -o thr_debug.o >/dev/null 2>&1
touch .links
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c bind.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c open.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c result.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c error.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c  -fPIC -DPIC -o .libs/open.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c  -fPIC -DPIC -o .libs/error.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c  -fPIC -DPIC -o .libs/result.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c compare.c
result.c: In function 'ldap_result':
result.c:903:6: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized]
  903 |   if ( lr != &dummy_lr ) {
      |      ^
result.c:452:15: note: 'lr' was declared here
  452 |  LDAPRequest *lr, *tmplr, dummy_lr = { 0 };
      |               ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c controls.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c messages.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c  -fPIC -DPIC -o .libs/controls.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c  -fPIC -DPIC -o .libs/messages.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c references.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c  -fPIC -DPIC -o .libs/references.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c extended.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c cyrus.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c  -fPIC -DPIC -o .libs/extended.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c modify.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c delete.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c abandon.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c  -fPIC -DPIC -o .libs/abandon.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sasl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c  -fPIC -DPIC -o .libs/sasl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c gssapi.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c  -fPIC -DPIC -o .libs/sbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c unbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c cancel.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c filter.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c  -fPIC -DPIC -o .libs/cancel.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c  -fPIC -DPIC -o .libs/filter.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c free.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sort.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c  -fPIC -DPIC -o .libs/free.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c passwd.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c  -fPIC -DPIC -o .libs/sort.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c  -fPIC -DPIC -o .libs/passwd.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c whoami.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c  -fPIC -DPIC -o .libs/whoami.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getdn.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c  -fPIC -DPIC -o .libs/getdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c  -fPIC -DPIC -o .libs/getentry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getattr.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c  -fPIC -DPIC -o .libs/getattr.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getvalues.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c addentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c  -fPIC -DPIC -o .libs/addentry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c request.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c  -fPIC -DPIC -o .libs/request.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c os-ip.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c url.c
request.c: In function 'ldap_send_server_request':
request.c:382:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable]
  382 |   ber_tag_t tag, rtag;
      |                  ^~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c  -fPIC -DPIC -o .libs/url.o
os-ip.c: In function 'ldap_pvt_is_socket_ready':
os-ip.c:261:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
  261 |   (void)read(s, &ch, 1);
      |         ^~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c pagectrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sortctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c vlvctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c options.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c print.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c  -fPIC -DPIC -o .libs/options.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c string.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c  -fPIC -DPIC -o .libs/string.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c util-int.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c schema.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c  -fPIC -DPIC -o .libs/util-int.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c charray.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c  -fPIC -DPIC -o .libs/schema.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c  -fPIC -DPIC -o .libs/charray.o
schema.c: In function 'ldap_str2structurerule':
schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
 2985 |  const char * savepos;
      |               ^~~~~~~
schema.c: In function 'ldap_str2nameform':
schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
 3171 |  const char * savepos;
      |               ^~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c os-local.c
In file included from /usr/include/string.h:495,
                 from ../../../../include/ac/string.h:21,
                 from charray.c:21:
In function 'strncpy',
    inlined from 'ldap_charray2str' at charray.c:269:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
charray.c: In function 'ldap_charray2str':
charray.c:268:9: note: length computed here
  268 |   len = strlen( *v );
      |         ^~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c  -fPIC -DPIC -o .libs/os-local.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1
In file included from /usr/include/string.h:495,
                 from ../../../../include/ac/string.h:21,
                 from schema.c:26:
In function 'strncpy',
    inlined from 'append_to_safe_string' at schema.c:191:2:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
schema.c: In function 'append_to_safe_string':
schema.c:166:10: note: length computed here
  166 |  int l = strlen(s);
      |          ^~~~~~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c dnssrv.c
os-local.c: In function 'ldap_pvt_is_socket_ready':
os-local.c:152:9: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
  152 |   (void)read(s, &ch, 1);
      |         ^~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c utf-8.c
dnssrv.c: In function 'ldap_domain2hostlist':
dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable]
  327 |      int type, class, ttl, size;
      |                       ^~~
dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable]
  327 |      int type, class, ttl, size;
      |                ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c utf-8-conv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls2.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c  -fPIC -DPIC -o .libs/tls2.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_o.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_g.c
tls2.c: In function 'ldap_int_tls_connect':
tls2.c:378:9: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration]
  378 |   err = ldap_pvt_tls_check_hostname( ld, ssl, host );
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~
tls2.c: In function 'ldap_int_tls_start':
tls2.c:846:11: warning: unused variable 'async' [-Wunused-variable]
  846 |  int ret, async;
      |           ^~~~~
tls2.c:845:8: warning: unused variable 'ssl' [-Wunused-variable]
  845 |  void *ssl;
      |        ^~~
tls2.c:843:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  843 |  Sockbuf *sb;
      |           ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_m.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
tls_g.c: In function 'tlsg_sb_setup':
tls_g.c:738:2: warning: 'gnutls_transport_ptr' is deprecated [-Wdeprecated-declarations]
  738 |  gnutls_transport_set_ptr( session->session, (gnutls_transport_ptr)p );
      |  ^~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c turn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c  -fPIC -DPIC -o .libs/turn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ppolicy.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c dds.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c  -fPIC -DPIC -o .libs/dds.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c txn.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ldap_sync.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c  -fPIC -DPIC -o .libs/txn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c stctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ntlm.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1
ntlm.c: In function 'ldap_ntlm_bind':
ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   32 |  int rc;
      |      ^~
ntlm.c: In function 'ldap_parse_ntlm_bind_result':
ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable]
   90 |  ber_len_t len;
      |            ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c -o ntlm.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c assertion.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c  -fPIC -DPIC -o .libs/assertion.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c deref.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ldif.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c  -fPIC -DPIC -o .libs/ldif.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c fetch.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c  -fPIC -DPIC -o .libs/fetch.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o apitest.o apitest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test.o test.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1
test.c: In function 'file_read':
test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable]
  123 |  int  eof;
      |       ^~~
test.c: In function 'main':
test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable]
  282 |  int  bound, all, scope, attrsonly;
      |       ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: libldap_r.la 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                ^~~~~~~~
version.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: libldap_r.la 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map" -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo  rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2  -lgnutls  -pthread
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgnutls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread   -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.12
/usr/bin/ld: .libs/os-ip.o: in function `ldap_pvt_is_socket_ready':
./debian/build/libraries/libldap_r/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/usr/bin/ld: ./debian/build/libraries/libldap_r/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.12" "libldap_r-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.12" "libldap_r.so")
libtool: link: ar cr .libs/libldap_r.a  threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o
libtool: link: ranlib .libs/libldap_r.a
libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" )
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o -pthread  ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv -pthread
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o -pthread  ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/librewrite'
make[4]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o config.o ../../../../libraries/librewrite/config.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o context.o ../../../../libraries/librewrite/context.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o info.o ../../../../libraries/librewrite/info.c
../../../../build/mkversion -v "2.4.49+dfsg-3" librewrite.a > version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o map.o ../../../../libraries/librewrite/map.c
../../../../libraries/librewrite/map.c: In function 'rewrite_map_apply':
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o params.o ../../../../libraries/librewrite/params.c
../../../../libraries/librewrite/map.c:463:3: warning: this 'else' clause does not guard... [-Wmisleading-indentation]
  463 |   else
      |   ^~~~
../../../../libraries/librewrite/map.c:465:4: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'else'
  465 |    break;
      |    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o rule.o ../../../../libraries/librewrite/rule.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o session.o ../../../../libraries/librewrite/session.c
../../../../libraries/librewrite/params.c: In function 'rewrite_param_get':
../../../../libraries/librewrite/params.c:78:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   78 |  int rc = REWRITE_SUCCESS;
      |      ^~
../../../../libraries/librewrite/params.c: In function 'rewrite_param_destroy':
../../../../libraries/librewrite/params.c:132:6: warning: variable 'count' set but not used [-Wunused-but-set-variable]
  132 |  int count;
      |      ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o subst.o ../../../../libraries/librewrite/subst.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o var.o ../../../../libraries/librewrite/var.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o xmap.o ../../../../libraries/librewrite/xmap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o parse.o ../../../../libraries/librewrite/parse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: librewrite.a 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                ^~~~~~~~
version.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: librewrite.a 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating librewrite.a
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o -pthread  librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients'
make[3]: warning: -j4 forced in submake: resetting jobserver mode.
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients/tools'
make[4]: warning: -j4 forced in submake: resetting jobserver mode.
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o common.o ../../../../clients/tools/common.c
../../../../build/mkversion -v "2.4.49+dfsg-3" -s ldapsearch > ldsversion.c
../../../../build/mkversion -v "2.4.49+dfsg-3" -s ldapmodify > ldmversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c
../../../../build/mkversion -v "2.4.49+dfsg-3" -s ldapdelete > lddversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c
../../../../clients/tools/ldapmodify.c: In function 'handle_private_option':
../../../../clients/tools/ldapmodify.c:163:7: warning: variable 'crit' set but not used [-Wunused-but-set-variable]
  163 |  int  crit;
      |       ^~~~
../../../../clients/tools/common.c: In function 'tool_print_ctrls':
../../../../clients/tools/common.c:2330:10: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' [-Wparentheses]
 2330 |     if ( !tool_ctrl_response[j].mask & tool_type ) {
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../build/mkversion -v "2.4.49+dfsg-3" -s ldapmodrdn > ldrversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c
../../../../build/mkversion -v "2.4.49+dfsg-3" -s ldappasswd > ldpversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c
../../../../build/mkversion -v "2.4.49+dfsg-3" -s ldapwhoami > ldwversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c
In file included from /usr/include/stdio.h:867,
                 from ../../../../clients/tools/common.c:27:
In function 'fprintf',
    inlined from 'tool_args' at ../../../../clients/tools/common.c:697:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:100:10: warning: '%s' directive argument is null [-Wformat-overflow=]
  100 |   return __fprintf_chk (__stream, __USE_FORTIFY_LEVEL - 1, __fmt,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  101 |    __va_arg_pack ());
      |    ~~~~~~~~~~~~~~~~~
../../../../build/mkversion -v "2.4.49+dfsg-3" -s ldapcompare > ldcversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c
../../../../build/mkversion -v "2.4.49+dfsg-3" -s ldapexop > ldeversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapexop.o ../../../../clients/tools/ldapexop.c
../../../../build/mkversion -v "2.4.49+dfsg-3" -s ldapurl > lduversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapurl.o ../../../../clients/tools/ldapurl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldsversion.o ldsversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldmversion.o ldmversion.c
ldsversion.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapsearch 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
ldsversion.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapsearch 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
ldsversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
ldmversion.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapmodify 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
ldmversion.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapmodify 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
ldmversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lddversion.o lddversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldrversion.o ldrversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldpversion.o ldpversion.c
lddversion.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapdelete 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
lddversion.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapdelete 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
lddversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
ldrversion.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapmodrdn 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
ldpversion.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldappasswd 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
ldrversion.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapmodrdn 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
ldpversion.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldappasswd 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
ldrversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
ldpversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldwversion.o ldwversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldcversion.o ldcversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldeversion.o ldeversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lduversion.o lduversion.c
ldwversion.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapwhoami 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
ldwversion.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapwhoami 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
ldwversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
ldeversion.c:20:44: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapexop 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                            ^~~~~~~~
ldcversion.c:20:47: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapcompare 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                               ^~~~~~~~
ldeversion.c:20:57: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapexop 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                         ^~~~~~~~
ldcversion.c:20:60: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapcompare 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                            ^~~~~~~~
ldeversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
ldcversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
lduversion.c:20:43: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapurl 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                           ^~~~~~~~
lduversion.c:20:56: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ldapurl 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                        ^~~~~~~~
lduversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients/tools'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers'
make[3]: warning: -j4 forced in submake: resetting jobserver mode.
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd'
make[4]: warning: -j4 forced in submake: resetting jobserver mode.
cd overlays; make -w -j4 --jobserver-auth=7,8 static
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o main.o ../../../../servers/slapd/main.c
building static backends...
 
  cd back-ldif; make -w -j4 --jobserver-auth=7,8 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays'
../../../../build/mkversion -v "2.4.49+dfsg-3" -s -n Versionstr slapd > version.c
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldif'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o globals.o ../../../../servers/slapd/globals.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o statover.o statover.c
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c
/bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/..  -Wdate-time -D_FORTIFY_SOURCE=2    -c ../../../../../servers/slapd/back-ldif/ldif.c
rm -f version.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_ldif > version.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" ../liboverlays.a > version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -o ldif.o
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o bconfig.o ../../../../servers/slapd/bconfig.c
../../../../servers/slapd/main.c: In function 'main':
../../../../servers/slapd/main.c:1015:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 1015 |   write( waitfds[1], "1", 1 );
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ../liboverlays.a 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                    ^~~~~~~~
version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: ../liboverlays.a 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                                 ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
ar rs ../liboverlays.a statover.o overlays.o
ar: creating ../liboverlays.a
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o config.o ../../../../servers/slapd/config.c
../../../../servers/slapd/bconfig.c: In function 'config_rename_one':
../../../../servers/slapd/bconfig.c:4496:38: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types]
 4496 |  rc = ldap_bv2rdn( &e->e_name, &rDN, &text, LDAP_DN_FORMAT_LDAP );
      |                                      ^~~~~
      |                                      |
      |                                      const char **
In file included from ../../include/portable.h:1182,
                 from ../../../../servers/slapd/bconfig.c:21:
../../../../include/ldap.h:1712:9: note: expected 'char **' but argument is of type 'const char **'
 1712 |  char **next,
      |  ~~~~~~~^~~~
../../../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P'
   32 | # define LDAP_P(protos) protos
      |                         ^~~~~~
../../../../servers/slapd/bconfig.c:4484:8: warning: unused variable 'ptr1' [-Wunused-variable]
 4484 |  char *ptr1;
      |        ^~~~
../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn':
../../../../servers/slapd/bconfig.c:6117:22: warning: variable 'cebase' set but not used [-Wunused-but-set-variable]
 6117 |   CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold;
      |                      ^~~~~~
../../../../servers/slapd/bconfig.c: In function 'config_build_entry':
../../../../servers/slapd/bconfig.c:6514:31: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types]
 6514 |  rc = ldap_bv2rdn( rdn, &rDN, &text, LDAP_DN_FORMAT_LDAP );
      |                               ^~~~~
      |                               |
      |                               const char **
In file included from ../../include/portable.h:1182,
                 from ../../../../servers/slapd/bconfig.c:21:
../../../../include/ldap.h:1712:9: note: expected 'char **' but argument is of type 'const char **'
 1712 |  char **next,
      |  ~~~~~~~^~~~
../../../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P'
   32 | # define LDAP_P(protos) protos
      |                         ^~~~~~
../../../../servers/slapd/bconfig.c:6478:8: warning: unused variable 'ptr' [-Wunused-variable]
 6478 |  char *ptr;
      |        ^~~
../../../../servers/slapd/bconfig.c:6475:16: warning: unused variable 'ad_name' [-Wunused-variable]
 6475 |  struct berval ad_name;
      |                ^~~~~~~
../../../../servers/slapd/bconfig.c:6474:16: warning: unused variable 'val' [-Wunused-variable]
 6474 |  struct berval val;
      |                ^~~
../../../../servers/slapd/bconfig.c: In function 'config_back_db_open':
../../../../servers/slapd/bconfig.c:6795:13: warning: variable 'parent' set but not used [-Wunused-but-set-variable]
 6795 |  Entry *e, *parent;
      |             ^~~~~~
../../../../servers/slapd/bconfig.c: In function 'config_tool_entry_put':
../../../../servers/slapd/config.c: In function 'config_check_vals':
../../../../servers/slapd/config.c:278:24: warning: passing argument 1 of 'lutil_atoulx' from incompatible pointer type [-Wincompatible-pointer-types]
  278 |     if ( LUTIL_ATOULX( &ularg, c->argv[1], 0 ) != 0 ) {
      |                        ^~~~~~
      |                        |
      |                        size_t * {aka unsigned int *}
In file included from ../../../../servers/slapd/config.c:49:
../../../../include/lutil.h:302:30: note: expected 'long unsigned int *' but argument is of type 'size_t *' {aka 'unsigned int *'}
  302 | lutil_atoulx( unsigned long *v, const char *s, int x );
      |               ~~~~~~~~~~~~~~~^
../../../../servers/slapd/bconfig.c:7223:21: warning: variable 'vals' set but not used [-Wunused-but-set-variable]
 7223 |  struct berval rdn, vals[ 2 ];
      |                     ^~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o daemon.o ../../../../servers/slapd/daemon.c
../../../../servers/slapd/daemon.c: In function 'slapd_remove':
../../../../servers/slapd/daemon.c:256:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  256 |  int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \
      |          ^~
../../../../servers/slapd/daemon.c:949:2: note: in expansion of macro 'SLAP_SOCK_DEL'
  949 |  SLAP_SOCK_DEL(id, s);
      |  ^~~~~~~~~~~~~
In file included from ../../../../servers/slapd/slap.h:49,
                 from ../../../../servers/slapd/daemon.c:38:
../../../../servers/slapd/daemon.c: In function 'slap_listener':
../../../../include/ldap_log.h:175:38: warning: format '%ld' expects argument of type 'long int', but argument 4 has type 'ber_socket_t' {aka 'int'} [-Wformat=]
  175 |    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
      |                                      ^~~~~  ~~~~~~
      |                                             |
      |                                             ber_socket_t {aka int}
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  194 |  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
      |  ^~~~
../../../../servers/slapd/daemon.c:1898:2: note: in expansion of macro 'Debug'
 1898 |  Debug( LDAP_DEBUG_CONNS,
      |  ^~~~~
../../../../include/ldap_log.h:177:41: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'ber_socket_t' {aka 'int'} [-Wformat=]
  177 |    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
      |                                         ^~~~~  ~~~~~~
      |                                                |
      |                                                ber_socket_t {aka int}
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  194 |  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
      |  ^~~~
../../../../servers/slapd/daemon.c:1898:2: note: in expansion of macro 'Debug'
 1898 |  Debug( LDAP_DEBUG_CONNS,
      |  ^~~~~
../../../../servers/slapd/daemon.c:2103:5: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 2103 |     peeraddr,
      |     ^~~~~~~~
In file included from ../../../../servers/slapd/slap.h:107,
                 from ../../../../servers/slapd/daemon.c:38:
/usr/include/tcpd.h:131:61: note: expected 'char *' but argument is of type 'const char *'
  131 | extern int hosts_ctl(char *daemon, char *client_name, char *client_addr,
      |                                                       ~~~~~~^~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task':
../../../../servers/slapd/daemon.c:2804:27: warning: variable 'r' set but not used [-Wunused-but-set-variable]
 2804 |    int rc = 1, fd, w = 0, r = 0;
      |                           ^
../../../../servers/slapd/daemon.c:2409:17: warning: variable 'nfds' set but not used [-Wunused-but-set-variable]
 2409 |   ber_socket_t  nfds;
      |                 ^~~~
../../../../servers/slapd/daemon.c:2407:13: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable]
 2407 |   int   ns, nwriters;
      |             ^~~~~~~~
In file included from ../../../../servers/slapd/daemon.c:33:
../../../../servers/slapd/daemon.c: In function 'slapd_remove':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:970:6: note: in expansion of macro 'WAKE_LISTENER'
  970 |      WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake);
      |      ^~~~~~~~~~~~~
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:980:2: note: in expansion of macro 'WAKE_LISTENER'
  980 |  WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2);
      |  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_clr_write':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:997:2: note: in expansion of macro 'WAKE_LISTENER'
  997 |  WAKE_LISTENER(id,wake);
      |  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_set_write':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:1022:2: note: in expansion of macro 'WAKE_LISTENER'
 1022 |  WAKE_LISTENER(id,wake);
      |  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_clr_read':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:1038:3: note: in expansion of macro 'WAKE_LISTENER'
 1038 |   WAKE_LISTENER(id,wake);
      |   ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_set_read':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:1056:3: note: in expansion of macro 'WAKE_LISTENER'
 1056 |   WAKE_LISTENER(id,wake);
      |   ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task':
../../../../include/ac/socket.h:140:33: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
  140 | # define tcp_read( s, buf, len) read( s, buf, len )
      |                                 ^~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:2821:6: note: in expansion of macro 'tcp_read'
 2821 |      tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) );
      |      ^~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_add':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:914:2: note: in expansion of macro 'WAKE_LISTENER'
  914 |  WAKE_LISTENER(id,1);
      |  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_listener':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:1905:2: note: in expansion of macro 'WAKE_LISTENER'
 1905 |  WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1);
      |  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_sig_shutdown':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:3080:3: note: in expansion of macro 'WAKE_LISTENER'
 3080 |   WAKE_LISTENER(i,1);
      |   ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_sig_wake':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:3094:2: note: in expansion of macro 'WAKE_LISTENER'
 3094 |  WAKE_LISTENER(0,1);
      |  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_wake_listener':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  141 | # define tcp_write( s, buf, len) write( s, buf, len )
      |                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
  112 |   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
      |   ^~~~~~~~~
../../../../servers/slapd/daemon.c:3147:2: note: in expansion of macro 'WAKE_LISTENER'
 3147 |  WAKE_LISTENER(0,1);
      |  ^~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/..  -Wdate-time -D_FORTIFY_SOURCE=2    -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -o version.o
version.c:20:45: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_ldif 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                             ^~~~~~~~
version.c:20:58: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_ldif 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                          ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating libback_ldif.a
a - ldif.o
a - version.o
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldif'
 
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o connection.o ../../../../servers/slapd/connection.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o search.o ../../../../servers/slapd/search.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o filter.o ../../../../servers/slapd/filter.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o add.o ../../../../servers/slapd/add.c
../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn':
../../../../servers/slapd/bconfig.c:6143:3: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized]
 6143 |   for ( i=0; i<ixnew; i++ ) {
      |   ^~~
../../../../servers/slapd/bconfig.c:5981:6: warning: 'ixold' may be used uninitialized in this function [-Wmaybe-uninitialized]
 5981 |  int ixold, ixnew;
      |      ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o cr.o ../../../../servers/slapd/cr.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o attr.o ../../../../servers/slapd/attr.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o entry.o ../../../../servers/slapd/entry.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backend.o ../../../../servers/slapd/backend.c
../../../../servers/slapd/entry.c: In function 'entry_decode':
../../../../servers/slapd/entry.c:819:20: warning: variable 'nvals' set but not used [-Wunused-but-set-variable]
  819 |  int i, j, nattrs, nvals;
      |                    ^~~~~
../../../../servers/slapd/backend.c: In function 'fe_acl_group':
../../../../servers/slapd/backend.c:1503:56: warning: comparison between pointer and zero character constant [-Wpointer-compare]
 1503 |      if ( ludp->lud_filter != NULL && ludp->lud_filter != '\0') {
      |                                                        ^~
../../../../servers/slapd/backend.c:1503:39: note: did you mean to dereference the pointer?
 1503 |      if ( ludp->lud_filter != NULL && ludp->lud_filter != '\0') {
      |                                       ^
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backends.o backends.c
../../../../servers/slapd/bconfig.c: In function 'config_generic':
../../../../servers/slapd/bconfig.c:1810:16: warning: 'sv' may be used uninitialized in this function [-Wmaybe-uninitialized]
 1810 |    sv->al_next = NULL;
      |                ^
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o result.o ../../../../servers/slapd/result.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o operation.o ../../../../servers/slapd/operation.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o dn.o ../../../../servers/slapd/dn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o compare.o ../../../../servers/slapd/compare.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o modify.o ../../../../servers/slapd/modify.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o delete.o ../../../../servers/slapd/delete.c
../../../../servers/slapd/modify.c: In function 'slap_mods_opattrs':
../../../../servers/slapd/modify.c:872:34: warning: variable 'modlast' set but not used [-Wunused-but-set-variable]
  872 |  Modifications *mod, **modtail, *modlast;
      |                                  ^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o modrdn.o ../../../../servers/slapd/modrdn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o value.o ../../../../servers/slapd/value.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ava.o ../../../../servers/slapd/ava.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o bind.o ../../../../servers/slapd/bind.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o unbind.o ../../../../servers/slapd/unbind.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o abandon.o ../../../../servers/slapd/abandon.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o filterentry.o ../../../../servers/slapd/filterentry.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o phonetic.o ../../../../servers/slapd/phonetic.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o acl.o ../../../../servers/slapd/acl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o str2filter.o ../../../../servers/slapd/str2filter.c
../../../../servers/slapd/acl.c: In function 'slap_acl_mask':
../../../../servers/slapd/acl.c:1157:15: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable]
 1157 |   slap_mask_t oldmask, modmask;
      |               ^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o aclparse.o ../../../../servers/slapd/aclparse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o init.o ../../../../servers/slapd/init.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o user.o ../../../../servers/slapd/user.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lock.o ../../../../servers/slapd/lock.c
../../../../servers/slapd/aclparse.c: In function 'regtest':
../../../../servers/slapd/aclparse.c:172:46: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=]
  172 |    "regular expression \"%s\" bad because of %s",
      |                                              ^~
  173 |    pat, error );
      |         ~~~~~                                 
In file included from /usr/include/stdio.h:867,
                 from ../../../../servers/slapd/aclparse.c:29:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o controls.o ../../../../servers/slapd/controls.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o extended.o ../../../../servers/slapd/extended.c
../../../../servers/slapd/extended.c: In function 'fe_extended':
../../../../servers/slapd/extended.c:199:17: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable]
  199 |  struct berval  reqdata = BER_BVNULL;
      |                 ^~~~~~~
../../../../servers/slapd/aclparse.c: In function 'parse_acl':
../../../../servers/slapd/aclparse.c:543:52: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=]
  543 |          "regular expression \"%s\" bad because of %s",
      |                                                    ^~
  544 |          right, err );
      |                 ~~~                                 
In file included from /usr/include/stdio.h:867,
                 from ../../../../servers/slapd/aclparse.c:29:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/aclparse.c:701:50: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=]
  701 |        "regular expression \"%s\" bad because of %s",
      |                                                  ^~
  702 |        right, err );
      |               ~~~                                 
In file included from /usr/include/stdio.h:867,
                 from ../../../../servers/slapd/aclparse.c:29:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o passwd.o ../../../../servers/slapd/passwd.c
../../../../servers/slapd/passwd.c: In function 'passwd_extop':
../../../../servers/slapd/passwd.c:99:25: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized]
   99 |    id.bv_val[id.bv_len] = idNul;
      |    ~~~~~~~~~~~~~~~~~~~~~^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema.o ../../../../servers/slapd/schema.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema_check.o ../../../../servers/slapd/schema_check.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema_init.o ../../../../servers/slapd/schema_init.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c
../../../../servers/slapd/schema_init.c: In function 'octetStringIndexer':
../../../../servers/slapd/schema_init.c:644:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  644 |  size_t slen, mlen;
      |               ^~~~
../../../../servers/slapd/schema_init.c:644:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  644 |  size_t slen, mlen;
      |         ^~~~
../../../../servers/slapd/schema_init.c: In function 'octetStringFilter':
../../../../servers/slapd/schema_init.c:689:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  689 |  size_t slen, mlen;
      |               ^~~~
../../../../servers/slapd/schema_init.c:689:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  689 |  size_t slen, mlen;
      |         ^~~~
../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsIndexer':
../../../../servers/slapd/schema_init.c:852:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  852 |  size_t slen, mlen;
      |               ^~~~
../../../../servers/slapd/schema_init.c:852:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  852 |  size_t slen, mlen;
      |         ^~~~
../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsFilter':
../../../../servers/slapd/schema_init.c:974:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  974 |  size_t slen, mlen, klen;
      |               ^~~~
../../../../servers/slapd/schema_init.c:974:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  974 |  size_t slen, mlen, klen;
      |         ^~~~
../../../../servers/slapd/schema_init.c: In function 'UTF8StringValidate':
../../../../servers/slapd/schema_init.c:1739:57: warning: pointer targets in initialization of 'unsigned char *' from 'char *' differ in signedness [-Wpointer-sign]
 1739 |  unsigned char *u = (unsigned char *)in->bv_val, *end = in->bv_val + in->bv_len;
      |                                                         ^~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ad.o ../../../../servers/slapd/ad.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o at.o ../../../../servers/slapd/at.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mr.o ../../../../servers/slapd/mr.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o syntax.o ../../../../servers/slapd/syntax.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o oc.o ../../../../servers/slapd/oc.c
../../../../servers/slapd/syntax.c: In function 'syn_add':
../../../../servers/slapd/syntax.c:222:33: warning: comparison between pointer and zero character constant [-Wpointer-compare]
  222 |    if ( (*lsei)->lsei_values[0] == '\0'
      |                                 ^~
../../../../servers/slapd/syntax.c:222:9: note: did you mean to dereference the pointer?
  222 |    if ( (*lsei)->lsei_values[0] == '\0'
      |         ^
../../../../servers/slapd/syntax.c:223:32: warning: comparison between pointer and zero character constant [-Wpointer-compare]
  223 |     || (*lsei)->lsei_values[1] != '\0' )
      |                                ^~
../../../../servers/slapd/syntax.c:223:8: note: did you mean to dereference the pointer?
  223 |     || (*lsei)->lsei_values[1] != '\0' )
      |        ^
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o oidm.o ../../../../servers/slapd/oidm.c
In file included from /usr/include/string.h:495,
                 from ../../../../include/ac/string.h:21,
                 from ../../../../servers/slapd/saslauthz.c:25:
In function 'strncpy',
    inlined from 'authzPrettyNormal' at ../../../../servers/slapd/saslauthz.c:626:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound 8192 equals destination size [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'strncpy',
    inlined from 'slap_parseURI' at ../../../../servers/slapd/saslauthz.c:1056:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound 8192 equals destination size [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o starttls.o ../../../../servers/slapd/starttls.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o index.o ../../../../servers/slapd/index.c
In function 'strncpy',
    inlined from 'authzValidate' at ../../../../servers/slapd/saslauthz.c:318:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound 8192 equals destination size [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sets.o ../../../../servers/slapd/sets.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o referral.o ../../../../servers/slapd/referral.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o root_dse.o ../../../../servers/slapd/root_dse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sasl.o ../../../../servers/slapd/sasl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o module.o ../../../../servers/slapd/module.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mra.o ../../../../servers/slapd/mra.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mods.o ../../../../servers/slapd/mods.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o limits.o ../../../../servers/slapd/limits.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o operational.o ../../../../servers/slapd/operational.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o cancel.o ../../../../servers/slapd/cancel.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c
In file included from ../../../../servers/slapd/slap.h:49,
                 from ../../../../servers/slapd/syncrepl.c:27:
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_message_to_op':
../../../../include/ldap_log.h:175:38: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=]
  175 |    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
      |                                      ^~~~~          ~~~~~~
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  194 |  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
      |  ^~~~
../../../../servers/slapd/syncrepl.c:2419:2: note: in expansion of macro 'Debug'
 2419 |  Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n",
      |  ^~~~~
../../../../include/ldap_log.h:177:41: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=]
  177 |    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
      |                                         ^~~~~          ~~~~~~
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  194 |  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
      |  ^~~~
../../../../servers/slapd/syncrepl.c:2419:2: note: in expansion of macro 'Debug'
 2419 |  Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n",
      |  ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_entry':
../../../../include/ldap_log.h:175:38: warning: format '%x' expects argument of type 'unsigned int', but argument 6 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=]
  175 |    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
      |                                      ^~~~~                  ~~~~~~
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  194 |  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
      |  ^~~~
../../../../servers/slapd/syncrepl.c:2928:2: note: in expansion of macro 'Debug'
 2928 |  Debug( LDAP_DEBUG_SYNC,
      |  ^~~~~
../../../../include/ldap_log.h:177:41: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'ldap_pvt_thread_t' {aka 'long unsigned int'} [-Wformat=]
  177 |    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
      |                                         ^~~~~                  ~~~~~~
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  194 |  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
      |  ^~~~
../../../../servers/slapd/syncrepl.c:2928:2: note: in expansion of macro 'Debug'
 2928 |  Debug( LDAP_DEBUG_SYNC,
      |  ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backglue.o ../../../../servers/slapd/backglue.c
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent':
../../../../servers/slapd/syncrepl.c:3546:11: warning: variable 'cf' set but not used [-Wunused-but-set-variable]
 3546 |   Filter *cf, *of;
      |           ^~
../../../../servers/slapd/syncrepl.c: In function 'nonpresent_callback':
../../../../servers/slapd/syncrepl.c:4440:6: warning: variable 'count' set but not used [-Wunused-but-set-variable]
 4440 |  int count = 0;
      |      ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backover.o ../../../../servers/slapd/backover.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o frontend.o ../../../../servers/slapd/frontend.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapadd.o ../../../../servers/slapd/slapadd.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapcat.o ../../../../servers/slapd/slapcat.c
../../../../servers/slapd/slapadd.c: In function 'getrec0':
../../../../servers/slapd/slapadd.c:126:19: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized]
  126 |    slap_DN_strict = prev_DN_strict;
      |    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapdn.o ../../../../servers/slapd/slapdn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapindex.o ../../../../servers/slapd/slapindex.c
../../../../servers/slapd/slapindex.c: In function 'slapindex':
../../../../servers/slapd/slapindex.c:37:5: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
   37 |     if (geteuid() == 0)
      |     ^~
../../../../servers/slapd/slapindex.c:39:2: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
   39 |  ID id;
      |  ^~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent.isra.0':
../../../../servers/slapd/syncrepl.c:3595:19: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized]
 3595 |    op->ors_filter = of;
      |    ~~~~~~~~~~~~~~~^~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slaptest.o ../../../../servers/slapd/slaptest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapauth.o ../../../../servers/slapd/slapauth.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapacl.o ../../../../servers/slapd/slapacl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o component.o ../../../../servers/slapd/component.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o aci.o ../../../../servers/slapd/aci.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o alock.o ../../../../servers/slapd/alock.c
../../../../servers/slapd/alock.c: In function 'alock_share_lock':
../../../../servers/slapd/alock.c:122:6: warning: variable 'res' set but not used [-Wunused-but-set-variable]
  122 |  int res;
      |      ^~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o txn.o ../../../../servers/slapd/txn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapschema.o ../../../../servers/slapd/slapschema.c
(cd slapi; make -w -j4 --jobserver-auth=7,8 all)
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/slapi'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" libslapi.la > version.c
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c  -fPIC -DPIC -o .libs/plugin.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c  -fPIC -DPIC -o .libs/slapi_utils.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c  -fPIC -DPIC -o .libs/printmsg.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c  -fPIC -DPIC -o .libs/slapi_pblock.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating libbackends.a
a - ldifldif.o
a - ldifversion.o
added backend library back-ldif/libback_ldif.a

../../../../../servers/slapd/slapi/printmsg.c: In function 'slapi_int_log_error':
../../../../../servers/slapd/slapi/printmsg.c:88:3: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result]
   88 |   lockf( fileno( fp ), F_ULOCK, 0 );
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-rw-r--r-- 1 buildd buildd 153452 Apr 13 19:17 libbackends.a

libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -o printmsg.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -o plugin.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c  -fPIC -DPIC -o .libs/slapi_ops.o
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c  -fPIC -DPIC -o .libs/slapi_dn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -o slapi_ops.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -o slapi_dn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -o slapi_utils.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:41: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: slapd 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                         ^~~~~~~~
version.c:20:54: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: slapd 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                      ^~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c  -fPIC -DPIC -o .libs/slapi_ext.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c  -fPIC -DPIC -o .libs/slapi_overlay.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -o slapi_ext.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:47: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: libslapi.la 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                               ^~~~~~~~
version.c:20:60: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: libslapi.la 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/arm-linux-gnueabihf  -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo  version.lo  
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.12" "libslapi-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.12" "libslapi.so")
libtool: link: ar cr .libs/libslapi.a  plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o
libtool: link: ranlib .libs/libslapi.a
libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/slapi'
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now -dlopen self  -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o  version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -lodbc   -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread slapi/libslapi.la -lltdl \
	-lwrap
libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT
libtool: link: rm -f ".libs/slapd.nmI"
libtool: link: (cd .libs && arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -c -fno-builtin "slapdS.c")
libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI"
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic  libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -lodbc -lsasl2 -lgnutls -lcrypt -lresolv slapi/.libs/libslapi.so /usr/lib/arm-linux-gnueabihf/libltdl.so -lwrap -pthread
/usr/bin/ld: daemon.o: in function `slap_listener':
./debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1949: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/usr/bin/ld: ./debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1949: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema
for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
	../../../../build/shtool mkln -s slapd $i; done
cd back-monitor; make -w -j4 --jobserver-auth=7,8 all
cd back-bdb; make -w -j4 --jobserver-auth=7,8 all
cd back-dnssrv; make -w -j4 --jobserver-auth=7,8 all
cd back-hdb; make -w -j4 --jobserver-auth=7,8 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-monitor'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-bdb'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-dnssrv'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-hdb'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
rm -f version.c
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_bdb > version.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_monitor > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_dnssrv > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_hdb > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c  -fPIC -DPIC -o .libs/tools.o
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_cf_gen':
../../../../../servers/slapd/back-bdb/config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  515 |     int rc = 1;
      |         ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c  -fPIC -DPIC -o .libs/referral.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-bdb/config.c:922:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=]
  922 |     "%s: size must be > 0 and <= 64: %d",
      |      ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-bdb/config.c:19:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 32 and 4156 bytes into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-bdb/config.c:826:47: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=]
  826 |    snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s",
      |                                               ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-bdb/config.c:19:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c  -fPIC -DPIC -o .libs/operational.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c  -fPIC -DPIC -o .libs/cache.o
../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_add':
../../../../../servers/slapd/back-monitor/cache.c:85:19: warning: variable 'mp' set but not used [-Wunused-but-set-variable]
   85 |  monitor_entry_t *mp;
      |                   ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c  -fPIC -DPIC -o .libs/entry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c  -fPIC -DPIC -o .libs/backend.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c  -fPIC -DPIC -o .libs/bind.o
version.c:20:47: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_dnssrv 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                               ^~~~~~~~
version.c:20:60: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_dnssrv 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c  -fPIC -DPIC -o .libs/database.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_overlay_init_one':
../../../../../servers/slapd/back-monitor/database.c:117:16: warning: variable 'bi' set but not used [-Wunused-but-set-variable]
  117 |  BackendInfo  *bi;
      |                ^~
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.12
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c  -fPIC -DPIC -o .libs/conn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c  -fPIC -DPIC -o .libs/thread.o
libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.12" "back_dnssrv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.12" "back_dnssrv.so")
libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-dnssrv'
cd back-ldap; make -w -j4 --jobserver-auth=7,8 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldap'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_ldap > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c  -fPIC -DPIC -o .libs/rww.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c
../../../../../servers/slapd/back-bdb/search.c: In function 'bdb_search':
../../../../../servers/slapd/back-bdb/search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  354 |  AttributeName *attrs;
      |                 ^~~~~
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_prepare_conn':
../../../../../servers/slapd/back-ldap/bind.c:714:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration]
  714 |  slap_client_keepalive(ld, &li->li_tls.sb_keepalive);
      |  ^~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c  -fPIC -DPIC -o .libs/log.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c  -fPIC -DPIC -o .libs/operation.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c  -fPIC -DPIC -o .libs/sent.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c  -fPIC -DPIC -o .libs/listener.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c  -fPIC -DPIC -o .libs/referral.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c  -fPIC -DPIC -o .libs/operational.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c  -fPIC -DPIC -o .libs/time.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c  -fPIC -DPIC -o .libs/overlay.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c  -fPIC -DPIC -o .libs/attr.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c  -fPIC -DPIC -o .libs/index.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c  -fPIC -DPIC -o .libs/key.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
version.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_monitor 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                ^~~~~~~~
version.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_monitor 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c  -fPIC -DPIC -o .libs/modify.o
../../../../../servers/slapd/back-bdb/index.c: In function 'bdb_index_param':
../../../../../servers/slapd/back-bdb/index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
   85 |  slap_mask_t mask, type = 0;
      |                    ^~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.12
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c  -fPIC -DPIC -o .libs/extended.o
touch .links
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c tools.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c add.c
libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.10.12" "back_monitor-2.4.so.2")
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c  -fPIC -DPIC -o .libs/chain.o
libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.10.12" "back_monitor.so")
libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" )
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-monitor'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c
cd back-mdb; make -w -j4 --jobserver-auth=7,8 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-mdb'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c  -fPIC -DPIC -o .libs/error.o
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_mdb > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c tools.c  -fPIC -DPIC -o .libs/tools.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c  -fPIC -DPIC -o .libs/distproc.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c  -fPIC -DPIC -o .libs/tools.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_add':
../../../../../servers/slapd/back-bdb/dn2id.c:67:36: warning: ' => bdb_dn2id_add dn="' directive output may be truncated writing 22 bytes into a region of size between 1 and 256 [-Wformat-truncation=]
   67 |   snprintf( buf, sizeof( buf ), "%s => bdb_dn2id_add dn=\"%s\" ID=0x%lx",
      |                                    ^~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-bdb/dn2id.c:19:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 31 or more bytes (assuming 286) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c  -fPIC -DPIC -o .libs/monitor.o
config.c: In function 'hdb_cf_gen':
config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  515 |     int rc = 1;
      |         ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c  -fPIC -DPIC -o .libs/idl.o
config.c:922:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=]
  922 |     "%s: size must be > 0 and <= 64: %d",
      |      ^~
In file included from /usr/include/stdio.h:867,
                 from config.c:19:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 32 and 4156 bytes into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
config.c:826:47: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=]
  826 |    snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s",
      |                                               ^~
In file included from /usr/include/stdio.h:867,
                 from config.c:19:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_close':
../../../../../servers/slapd/back-ldap/monitor.c:1038:21: warning: variable 'mbe' set but not used [-Wunused-but-set-variable]
 1038 |   monitor_extra_t  *mbe;
      |                     ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c  -fPIC -DPIC -o .libs/pbind.o
../../../../../servers/slapd/back-mdb/config.c: In function 'mdb_cf_gen':
../../../../../servers/slapd/back-mdb/config.c:580:47: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=]
  580 |    snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s",
      |                                               ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-mdb/config.c:19:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4131) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c compare.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c  -fPIC -DPIC -o .libs/cache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c  -fPIC -DPIC -o .libs/trans.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_entryinfo_add_internal':
../../../../../servers/slapd/back-bdb/cache.c:373:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  373 |   int rc;
      |       ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c
At top level:
../../../../../servers/slapd/back-bdb/cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function]
 1620 | bdb_idtree_print(Cache *cache)
      | ^~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-bdb/cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function]
 1587 | bdb_lru_print( Cache *cache )
      | ^~~~~~~~~~~~~
../../../../../servers/slapd/back-bdb/cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function]
 1556 | bdb_lru_count( Cache *cache )
      | ^~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_free':
../../../../../servers/slapd/back-bdb/monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  204 |  int  i, rc;
      |          ^~
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_init':
../../../../../servers/slapd/back-bdb/monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable]
  315 |  struct bdb_info  *bdb = (struct bdb_info *) be->be_private;
      |                    ^~~
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_open':
../../../../../servers/slapd/back-bdb/monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
  405 |    getcwd( path, sizeof( path ) );
      |    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c  -fPIC -DPIC -o .libs/extended.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:45: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_ldap 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                             ^~~~~~~~
../../../../../servers/slapd/back-mdb/search.c: In function 'mdb_search':
../../../../../servers/slapd/back-mdb/search.c:431:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  431 |  AttributeName *attrs;
      |                 ^~~~~
version.c:20:58: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_ldap 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                          ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
search.c: In function 'hdb_search':
search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  354 |  AttributeName *attrs;
      |                 ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c extended.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c extended.c  -fPIC -DPIC -o .libs/extended.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c  -fPIC -DPIC -o .libs/operational.o
version.c:20:44: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_bdb 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                            ^~~~~~~~
version.c:20:57: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_bdb 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                         ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.12
../../../../../servers/slapd/back-mdb/search.c:1167:12: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized]
 1167 |      cscope++;
      |      ~~~~~~^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c referral.c
libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.12" "back_ldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.12" "back_ldap.so")
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c operational.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c
libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldap'
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c  -fPIC -DPIC -o .libs/attr.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c
cd back-meta; make -w -j4 --jobserver-auth=7,8 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-meta'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_meta > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c referral.c  -fPIC -DPIC -o .libs/referral.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c  -fPIC -DPIC -o .libs/index.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c operational.c  -fPIC -DPIC -o .libs/operational.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c attr.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c  -fPIC -DPIC -o .libs/key.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.12
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_ad_read':
../../../../../servers/slapd/back-mdb/attr.c:591:1: warning: label 'done' defined but not used [-Wunused-label]
  591 | done:
      | ^~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c attr.c  -fPIC -DPIC -o .libs/attr.o
../../../../../servers/slapd/back-mdb/index.c: In function 'mdb_index_param':
../../../../../servers/slapd/back-mdb/index.c:84:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
   84 |  slap_mask_t mask, type = 0;
      |                    ^~~~
../../../../../servers/slapd/back-mdb/index.c: In function 'indexer':
../../../../../servers/slapd/back-mdb/index.c:179:8: warning: variable 'err' set but not used [-Wunused-but-set-variable]
  179 |  char *err;
      |        ^~~
libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.10.12" "back_bdb-2.4.so.2")
../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_open':
../../../../../servers/slapd/back-meta/init.c:244:10: warning: unused variable 'rc' [-Wunused-variable]
  244 |  int  i, rc;
      |          ^~
libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.10.12" "back_bdb.so")
../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search':
../../../../../servers/slapd/back-meta/search.c:1003:4: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable]
 1003 |    doabandon = 0,
      |    ^~~~~~~~~
../../../../../servers/slapd/back-meta/search.c:799:7: warning: variable 'last' set but not used [-Wunused-but-set-variable]
  799 |  int  last = 0, ncandidates = 0,
      |       ^~~~
libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-bdb'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c
cd back-null; make -w -j4 --jobserver-auth=7,8 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-null'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_null > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c index.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c key.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c index.c  -fPIC -DPIC -o .libs/index.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c  -fPIC -DPIC -o .libs/null.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c key.c  -fPIC -DPIC -o .libs/key.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dbcache.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'ext_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:525:8: warning: variable 'scope' set but not used [-Wunused-but-set-variable]
  525 |    int scope;
      |        ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c  -fPIC -DPIC -o .libs/unbind.o
index.c: In function 'hdb_index_param':
index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
   85 |  slap_mask_t mask, type = 0;
      |                    ^~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c filterindex.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c trans.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_id2name':
../../../../../servers/slapd/back-mdb/dn2id.c:565:16: warning: variable 'nlen' set but not used [-Wunused-but-set-variable]
  565 |  int  rc, len, nlen;
      |                ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:565:11: warning: variable 'len' set but not used [-Wunused-but-set-variable]
  565 |  int  rc, len, nlen;
      |           ^~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
../../../../../servers/slapd/back-meta/search.c:1523:11: warning: ' meta_back_search[' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=]
 1523 |        "%s meta_back_search[%ld] "
      |           ^~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-meta/search.c:1523:8: note: directive argument in the range [0, 71582788]
 1523 |        "%s meta_back_search[%ld] "
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-meta/search.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 36 and 308 bytes into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-meta/search.c:2156:9: warning: ' meta_send_entry("' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=]
 2156 |      "%s meta_send_entry(\"%s\"): "
      |         ^~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-meta/search.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 44 or more bytes (assuming 299) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c trans.c  -fPIC -DPIC -o .libs/trans.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dn2entry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c  -fPIC -DPIC -o .libs/idl.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dn2id.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:45: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_null 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                             ^~~~~~~~
version.c:20:58: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_null 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                          ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen':
../../../../../servers/slapd/back-meta/config.c:2201:47: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=]
 2201 |     "regular expression \"%s\" bad because of %s",
      |                                               ^~
 2202 |     c->argv[1], regerr );
      |                 ~~~~~~                         
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-meta/config.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-meta/config.c:912:47: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=]
  912 |     "regular expression \"%s\" bad because of %s",
      |                                               ^~
  913 |     pattern, regerr );
      |              ~~~~~~                            
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-meta/config.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
../../../../../servers/slapd/back-meta/config.c:1135:16: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized]
 1135 |  metacommon_t *mc;
      |                ^~
../../../../../servers/slapd/back-meta/config.c:2886:4: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized]
 2886 |    ber_bvarray_add( &mt->mt_rwmap.rwm_bva_map, &bv );
      |    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-mdb/idl.c:189:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function]
  189 | static int mdb_idl_delete( ID *ids, ID id )
      |            ^~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c error.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c error.c  -fPIC -DPIC -o .libs/error.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/null.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.12
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c id2entry.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c
libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.10.12" "back_null-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.10.12" "back_null.so")
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-null'
cd back-passwd; make -w -j4 --jobserver-auth=7,8 all
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-passwd'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_passwd > version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c idl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c  -fPIC -DPIC -o .libs/mdb.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c idl.c  -fPIC -DPIC -o .libs/idl.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_update':
../../../../../servers/slapd/back-mdb/monitor.c:198:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
  198 |  bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_mapsize / mst.ms_psize );
      |                                             ~~^   ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                               |                  |
      |                                               long unsigned int  size_t {aka unsigned int}
      |                                             %u
../../../../../servers/slapd/back-mdb/monitor.c:204:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
  204 |  bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_last_pgno+1 );
      |                                             ~~^   ~~~~~~~~~~~~~~~~~~
      |                                               |                   |
      |                                               long unsigned int   size_t {aka unsigned int}
      |                                             %u
../../../../../servers/slapd/back-mdb/monitor.c:210:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
  210 |  bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_maxreaders );
      |                                             ~~^   ~~~~~~~~~~~~~~~~~
      |                                               |      |
      |                                               |      unsigned int
      |                                               long unsigned int
      |                                             %u
../../../../../servers/slapd/back-mdb/monitor.c:216:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
  216 |  bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_numreaders );
      |                                             ~~^   ~~~~~~~~~~~~~~~~~
      |                                               |      |
      |                                               |      unsigned int
      |                                               long unsigned int
      |                                             %u
../../../../../servers/slapd/back-mdb/monitor.c:238:48: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
  238 |   bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mst.ms_entries );
      |                                              ~~^   ~~~~~~~~~~~~~~
      |                                                |      |
      |                                                |      size_t {aka unsigned int}
      |                                                long unsigned int
      |                                              %u
../../../../../servers/slapd/back-mdb/monitor.c:246:48: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
  246 |   bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", pages );
      |                                              ~~^   ~~~~~
      |                                                |   |
      |                                                |   size_t {aka unsigned int}
      |                                                long unsigned int
      |                                              %u
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_free':
../../../../../servers/slapd/back-mdb/monitor.c:275:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  275 |  int  i, rc;
      |          ^~
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_open':
../../../../../servers/slapd/back-mdb/monitor.c:488:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
  488 |    getcwd( path, sizeof( path ) );
      |    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c nextid.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c  -fPIC -DPIC -o .libs/midl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c cache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c nextid.c  -fPIC -DPIC -o .libs/nextid.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c monitor.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c cache.c  -fPIC -DPIC -o .libs/cache.o
version.c:20:47: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_passwd 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                               ^~~~~~~~
version.c:20:60: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_passwd 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c monitor.c  -fPIC -DPIC -o .libs/monitor.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c  -fPIC -DPIC -o .libs/suffixmassage.o
cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function]
 1620 | bdb_idtree_print(Cache *cache)
      | ^~~~~~~~~~~~~~~~
cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function]
 1587 | bdb_lru_print( Cache *cache )
      | ^~~~~~~~~~~~~
cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function]
 1556 | bdb_lru_count( Cache *cache )
      | ^~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c  -fPIC -DPIC -o .libs/map.o
monitor.c: In function 'bdb_monitor_free':
monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  204 |  int  i, rc;
      |          ^~
monitor.c: In function 'hdb_monitor_db_init':
monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable]
  315 |  struct bdb_info  *bdb = (struct bdb_info *) be->be_private;
      |                    ^~~
monitor.c: In function 'hdb_monitor_db_open':
monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
  405 |    getcwd( path, sizeof( path ) );
      |    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c  -fPIC -DPIC -o .libs/conn.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/search.o .libs/config.o .libs/init.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.12
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c
libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.12" "back_passwd-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.12" "back_passwd.so")
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_init_one_conn':
../../../../../servers/slapd/back-meta/conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration]
  424 |  slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive);
      |  ^~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_get_candidate':
../../../../../servers/slapd/back-meta/conn.c:930:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  930 |   int  rc;
      |        ^~
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_getconn':
../../../../../servers/slapd/back-meta/conn.c:1380:21: warning: variable 'msc' set but not used [-Wunused-but-set-variable]
 1380 |   metasingleconn_t *msc = NULL;
      |                     ^~~
../../../../../servers/slapd/back-meta/conn.c:1379:18: warning: variable 'mt' set but not used [-Wunused-but-set-variable]
 1379 |   metatarget_t  *mt = NULL;
      |                  ^~
libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-passwd'
cd back-perl; make -w -j4 --jobserver-auth=7,8 all
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c  -fPIC -DPIC -o .libs/candidates.o
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-perl'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_perl > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c  -fPIC -DPIC -o .libs/dncache.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c  -fPIC -DPIC -o .libs/close.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:44: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_hdb 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                            ^~~~~~~~
version.c:20:57: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_hdb 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                         ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf':
../../../../../servers/slapd/back-perl/config.c:115:6: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable]
  115 |  SV* loc_sv;
      |      ^~~~~~
At top level:
../../../../../servers/slapd/back-perl/config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable]
   67 | static ConfigOCs ovperlocs[] = {
      |                  ^~~~~~~~~
../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf':
../../../../../servers/slapd/back-perl/config.c:182:48: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=]
  182 |     snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s",
      |                                                ^~
In file included from /usr/include/stdio.h:867,
                 from /usr/lib/arm-linux-gnueabihf/perl/5.30/CORE/perlio.h:41,
                 from /usr/lib/arm-linux-gnueabihf/perl/5.30/CORE/iperlsys.h:51,
                 from /usr/lib/arm-linux-gnueabihf/perl/5.30/CORE/perl.h:3646,
                 from ../../../../../servers/slapd/back-perl/perl_back.h:22,
                 from ../../../../../servers/slapd/back-perl/config.c:18:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 4123) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.12
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:45: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_meta 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                             ^~~~~~~~
version.c:20:58: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_meta 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                          ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.10.12" "back_hdb-2.4.so.2")
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c  -fPIC -DPIC -o .libs/add.o
libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.10.12" "back_hdb.so")
libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-hdb'
cd back-relay; make -w -j4 --jobserver-auth=7,8 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-relay'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_relay > version.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.12
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c  -fPIC -DPIC -o .libs/op.o
libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.12" "back_meta-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.12" "back_meta.so")
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c
libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-meta'
cd back-shell; make -w -j4 --jobserver-auth=7,8 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-shell'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_shell > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c  -fPIC -DPIC -o .libs/fork.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c
version.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_relay 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
version.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_relay 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la 
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c  -fPIC -DPIC -o .libs/unbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/op.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.12
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c
libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.12" "back_relay-2.4.so.2")
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c
libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.12" "back_relay.so")
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" )
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c  -fPIC -DPIC -o .libs/modify.o
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-relay'
cd back-sock; make -w -j4 --jobserver-auth=7,8 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-sock'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_sock > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c  -fPIC -DPIC -o .libs/result.o
version.c:20:45: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_perl 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                             ^~~~~~~~
version.c:20:58: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_perl 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                          ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E  -fstack-protector-strong -L/usr/local/lib  -L/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c  -fPIC -DPIC -o .libs/opensock.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong   -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.12
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c  -fPIC -DPIC -o .libs/unbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c  -fPIC -DPIC -o .libs/add.o
version.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_shell 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                              ^~~~~~~~
version.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_shell 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                           ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.12" "back_perl-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.12" "back_perl.so")
libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-perl'
cd back-sql; make -w -j4 --jobserver-auth=7,8 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-sql'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
rm -f version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c
../../../../../build/mkversion -v "2.4.49+dfsg-3" back_sql > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c  -fPIC -DPIC -o .libs/config.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.12
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c  -fPIC -DPIC -o .libs/result.o
libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.12" "back_shell-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.12" "back_shell.so")
libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-shell'
cd overlays; make -w -j4 --jobserver-auth=7,8 dynamic
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c
../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen':
../../../../../servers/slapd/back-sql/config.c:487:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=]
  487 |     "%s: unable to load sql layer", c->log );
      |      ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-sql/config.c:26:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 27 and 4141 bytes into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-sql/config.c:478:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=]
  478 |     "%s: trailing values in directive", c->log );
      |      ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-sql/config.c:26:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 31 and 4145 bytes into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/extended.c
../../../../../servers/slapd/back-sql/config.c:450:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=]
  450 |     "%s: suffix must be set", c->log );
      |      ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-sql/config.c:26:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 21 and 4135 bytes into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-sql/config.c:385:6: warning: '%s' directive output may be truncated writing up to 4114 bytes into a region of size 256 [-Wformat-truncation=]
  385 |     "%s: unable to parse pattern \"%s\"",
      |      ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/back-sql/config.c:26:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 29 or more bytes (assuming 4143) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c  -fPIC -DPIC -o .libs/accesslog.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c  -fPIC -DPIC -o .libs/auditlog.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c  -fPIC -DPIC -o .libs/collect.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c  -fPIC -DPIC -o .libs/constraint.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/extended.c  -fPIC -DPIC -o .libs/extended.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_response':
../../../../../servers/slapd/overlays/accesslog.c:1496:18: warning: unused variable 'cb' [-Wunused-variable]
 1496 |   slap_callback *cb;
      |                  ^~
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_op_mod':
../../../../../servers/slapd/overlays/accesslog.c:1960:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
 1960 |    int rc;
      |        ^~
../../../../../servers/slapd/overlays/accesslog.c:1973:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
 1973 |    int rc;
      |        ^~
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_root':
../../../../../servers/slapd/overlays/accesslog.c:2176:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
 2176 |  int rc;
      |      ^~
../../../../../servers/slapd/overlays/collect.c: In function 'collect_response':
../../../../../servers/slapd/overlays/collect.c:366:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  366 |   int rc;
      |       ^~
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen':
../../../../../servers/slapd/overlays/constraint.c:319:12: warning: unused variable 'size' [-Wunused-variable]
  319 |     size_t size;
      |            ^~~~
../../../../../servers/slapd/overlays/constraint.c:327:12: warning: unused variable 'count' [-Wunused-variable]
  327 |     size_t count;
      |            ^~~~~
../../../../../servers/slapd/overlays/constraint.c:449:43: warning: comparison between pointer and zero character constant [-Wpointer-compare]
  449 |        if ( ap.restrict_lud->lud_attrs[0] != '\0' ) {
      |                                           ^~
../../../../../servers/slapd/overlays/constraint.c:449:13: note: did you mean to dereference the pointer?
  449 |        if ( ap.restrict_lud->lud_attrs[0] != '\0' ) {
      |             ^
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_check_count_violation':
../../../../../servers/slapd/overlays/constraint.c:874:12: warning: unused variable 'b' [-Wunused-variable]
  874 |  BerVarray b = NULL;
      |            ^
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_update':
../../../../../servers/slapd/overlays/constraint.c:999:12: warning: unused variable 'ce' [-Wunused-variable]
  999 |   unsigned ce = 0;
      |            ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c  -fPIC -DPIC -o .libs/operational.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c  -fPIC -DPIC -o .libs/dds.o
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen':
../../../../../servers/slapd/overlays/constraint.c:311:56: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=]
  311 |       "%s %s: Illegal regular expression \"%s\": Error %s",
      |                                                        ^~
  312 |       c->argv[0], c->argv[1], c->argv[3], errmsg);
      |                                           ~~~~~~        
In file included from /usr/include/stdio.h:867,
                 from ../../../../../servers/slapd/overlays/constraint.c:24:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 41 or more bytes (assuming 1064) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c
version.c:20:45: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_sock 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                             ^~~~~~~~
version.c:20:58: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_sock 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                          ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c  -fPIC -DPIC -o .libs/entry-id.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c  -fPIC -DPIC -o .libs/schema-map.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:44: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_mdb 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                            ^~~~~~~~
version.c:20:57: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_mdb 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                         ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.12" "back_sock-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.12" "back_sock.so")
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c  -fPIC -DPIC -o .libs/sql-wrap.o
libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-sock'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.12
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_BindRowAsStrings_x':
../../../../../servers/slapd/back-sql/sql-wrap.c:214:6: warning: pointer targets in passing argument 7 of 'SQLDescribeCol' differ in signedness [-Wpointer-sign]
  214 |      &col_prec, &col_scale, &col_null );
      |      ^~~~~~~~~
      |      |
      |      SQLINTEGER * {aka long int *}
In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177,
                 from ../../../../../servers/slapd/back-sql/proto-sql.h:77,
                 from ../../../../../servers/slapd/back-sql/sql-wrap.c:31:
/usr/include/sql.h:651:71: note: expected 'SQLUINTEGER *' {aka 'long unsigned int *'} but argument is of type 'SQLINTEGER *' {aka 'long int *'}
  651 |                                       SQLSMALLINT *DataType, SQLULEN *ColumnSize,
      |                                                                       ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c  -fPIC -DPIC -o .libs/dyngroup.o
libtool: link: (cd ".libs" && rm -f "back_mdb-2.4.so.2" && ln -s "back_mdb-2.4.so.2.10.12" "back_mdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.4.so.2.10.12" "back_mdb.so")
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c  -fPIC -DPIC -o .libs/dynlist.o
libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-mdb'
../../../../../servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf':
../../../../../servers/slapd/overlays/dyngroup.c:86:4: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized]
   86 |    ch_free( ap );
      |    ^~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c  -fPIC -DPIC -o .libs/util.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c  -fPIC -DPIC -o .libs/memberof.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c  -fPIC -DPIC -o .libs/pcache.o
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_db_open':
../../../../../servers/slapd/overlays/memberof.c:2087:7: warning: unused variable 'rc' [-Wunused-variable]
 2087 |  int  rc;
      |       ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c  -fPIC -DPIC -o .libs/api.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c  -fPIC -DPIC -o .libs/refint.o
../../../../../servers/slapd/overlays/refint.c: In function 'refint_search_cb':
../../../../../servers/slapd/overlays/refint.c:550:61: warning: pointer targets in passing argument 4 of 'attr_valfind' differ in signedness [-Wpointer-sign]
  550 |      SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL );
      |                                                             ^~
      |                                                             |
      |                                                             int *
In file included from ../../../include/portable.h:1182,
                 from ../../../../../servers/slapd/overlays/refint.c:22:
../../../../../servers/slapd/overlays/../proto-slap.h:284:12: note: expected 'unsigned int *' but argument is of type 'int *'
  284 |  unsigned *slot,
      |  ~~~~~~~~~~^~~~
../../../../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P'
   32 | # define LDAP_P(protos) protos
      |                         ^~~~~~
../../../../../servers/slapd/overlays/refint.c: In function 'refint_response':
../../../../../servers/slapd/overlays/refint.c:942:16: warning: unused variable 'ip' [-Wunused-variable]
  942 |  refint_attrs *ip;
      |                ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c  -fPIC -DPIC -o .libs/retcode.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c  -fPIC -DPIC -o .libs/rwm.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:44: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_sql 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                            ^~~~~~~~
version.c:20:57: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
   20 | "@(#) $OpenLDAP: back_sql 2.4.49+dfsg-3 (" __DATE__ " " __TIME__ ") $\n"
      |                                                         ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
   19 | static const char __Version[] =
      |                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
   15 | static const char copyright[] =
      |                   ^~~~~~~~~
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_op_add':
../../../../../servers/slapd/overlays/rwm.c:274:5: warning: variable 'i' set but not used [-Wunused-but-set-variable]
  274 |     i;
      |     ^
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c  -fPIC -DPIC -o .libs/rwmconf.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -lodbc  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.12
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c
../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check':
../../../../../servers/slapd/overlays/pcache.c:3612:28: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized]
 3612 |    } else if ( !templ->ttr && query->expiry_time > ttl ) {
      |                ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.10.12" "back_sql-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.10.12" "back_sql.so")
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c  -fPIC -DPIC -o .libs/rwmdn.o
libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-sql'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c  -fPIC -DPIC -o .libs/rwmmap.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c  -fPIC -DPIC -o .libs/seqmod.o
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2':
../../../../../servers/slapd/overlays/pcache.c:808:20: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized]
  808 |    cq->expiry_time = expiry_time;
      |    ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~
../../../../../servers/slapd/overlays/pcache.c:611:10: note: 'expiry_time' was declared here
  611 |  time_t  expiry_time;
      |          ^~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c  -fPIC -DPIC -o .libs/sssvlv.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c  -fPIC -DPIC -o .libs/syncprov.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findbase':
../../../../../servers/slapd/overlays/syncprov.c:445:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  445 |   int rc;
      |       ^~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn':
../../../../../servers/slapd/overlays/syncprov.c:627:16: warning: variable 'srs' set but not used [-Wunused-but-set-variable]
  627 |  sync_control *srs = NULL;
      |                ^~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_qtask':
../../../../../servers/slapd/overlays/syncprov.c:982:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  982 |  int rc;
      |      ^~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_add_slog':
../../../../../servers/slapd/overlays/syncprov.c:1546:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1546 |    while ( se = sl->sl_head ) {
      |            ^~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_playlog':
../../../../../servers/slapd/overlays/syncprov.c:1748:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
 1748 |   int rc;
      |       ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c  -fPIC -DPIC -o .libs/translucent.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c  -fPIC -DPIC -o .libs/unique.o
../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain':
../../../../../servers/slapd/overlays/unique.c:333:6: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable]
  333 |  int uri_err = 0;
      |      ^~~~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind':
../../../../../servers/slapd/overlays/translucent.c:1207:18: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized]
 1207 |   op->o_callback = save_cb;
      |   ~~~~~~~~~~~~~~~^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c  -fPIC -DPIC -o .libs/valsort.o
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn':
../../../../../servers/slapd/overlays/syncprov.c:630:6: warning: 'maxid' may be used uninitialized in this function [-Wmaybe-uninitialized]
  630 |  int maxid;
      |      ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/accesslog.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.12
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.12" "accesslog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.12" "accesslog.so")
libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_search':
../../../../../servers/slapd/overlays/syncprov.c:2743:9: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized]
 2743 |      if ( minsid == sl->sl_sids[i] ) {
      |         ^
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/auditlog.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.12
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/collect.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.12" "auditlog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.12" "auditlog.so")
libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.12" "collect-2.4.so.2")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/constraint.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.12" "collect.so")
libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.12" "constraint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.12" "constraint.so")
libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dds.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.12
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/deref.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.12" "dds-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.12" "dds.so")
libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.12" "deref-2.4.so.2")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dyngroup.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.12
libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.12" "deref.so")
libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.12" "dyngroup-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.12" "dyngroup.so")
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl
libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dynlist.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.12
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/memberof.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.12" "dynlist-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.12" "dynlist.so")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/ppolicy.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/arm-linux-gnueabihf/libltdl.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.12
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/pcache.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.12" "memberof-2.4.so.2")
libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" )
libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.12" "memberof.so")
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.12" "ppolicy-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.12" "pcache-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.12" "ppolicy.so")
libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.12" "pcache.so")
libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/refint.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.12
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/retcode.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.12" "refint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.12" "refint.so")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/seqmod.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.12" "retcode-2.4.so.2")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.12" "retcode.so")
libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.12" "seqmod-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.12" "seqmod.so")
libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.12" "rwm-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.12" "rwm.so")
libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/sssvlv.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.12
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/syncprov.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.12" "sssvlv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.12" "sssvlv.so")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/translucent.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.12" "syncprov-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.12" "syncprov.so")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/unique.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.12
libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" )
libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.12" "translucent-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.12" "translucent.so")
libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.12" "unique-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.12" "unique.so")
libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" )
libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" )
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/valsort.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.12
libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.12" "valsort-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.12" "valsort.so")
libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays'
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
make[3]: warning: -j4 forced in submake: resetting jobserver mode.
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/progs'
make[4]: warning: -j4 forced in submake: resetting jobserver mode.
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-common.o ../../../../tests/progs/slapd-common.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-search.o ../../../../tests/progs/slapd-search.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-read.o ../../../../tests/progs/slapd-read.c
../../../../tests/progs/slapd-tester.c: In function 'get_search_filters':
../../../../tests/progs/slapd-tester.c:971:8: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable]
  971 |    int got_URL = 0;
      |        ^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c
../../../../tests/progs/slapd-addel.c: In function 'main':
../../../../tests/progs/slapd-addel.c:176:36: warning: comparison between pointer and zero character constant [-Wpointer-compare]
  176 |  if (( attrs == NULL ) || ( *attrs == '\0' )) {
      |                                    ^~
../../../../tests/progs/slapd-addel.c:176:29: note: did you mean to dereference the pointer?
  176 |  if (( attrs == NULL ) || ( *attrs == '\0' )) {
      |                             ^
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o  ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/progs'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc'
make[3]: warning: -j4 forced in submake: resetting jobserver mode.
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man'
make[4]: warning: -j4 forced in submake: resetting jobserver mode.
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man1'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%2.4.49+dfsg-3%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2020/01/30%' \
			../../../../../doc/man/man1/$page \
		| (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man3'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%2.4.49+dfsg-3%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2020/01/30%' \
			../../../../../doc/man/man3/$page \
		| (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man5'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%2.4.49+dfsg-3%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2020/01/30%' \
			../../../../../doc/man/man5/$page \
		| (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man8'
make[5]: warning: -j4 forced in submake: resetting jobserver mode.
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%2.4.49+dfsg-3%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2020/01/30%' \
			../../../../../doc/man/man8/$page \
		| (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc'
 
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build'
for mod in autogroup lastbind passwd passwd/argon2 passwd/pbkdf2 passwd/sha2 smbk5pwd; do \
	dh_auto_build -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod -- LDAP_BUILD='/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build' prefix=/usr ldap_subdir=/ldap moduledir='$(libdir)$(ldap_subdir)' || exit $?; \
done
	cd contrib/slapd-modules/autogroup && make -j4 LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/autogroup'
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c  -fPIC -DPIC -o .libs/autogroup.o
autogroup.c: In function 'autogroup_delete_entry':
autogroup.c:963:27: warning: variable 'age_prev' set but not used [-Wunused-but-set-variable]
  963 |  autogroup_entry_t *age, *age_prev, *age_next;
      |                           ^~~~~~~~
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c -o autogroup.o >/dev/null 2>&1
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/autogroup.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs/libldap_r.so /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs/liblber.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0
libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0")
libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so")
libtool: link: ar cr .libs/autogroup.a  autogroup.o
libtool: link: ranlib .libs/autogroup.a
libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/autogroup'
	cd contrib/slapd-modules/lastbind && make -j4 LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/lastbind'
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c  -fPIC -DPIC -o .libs/lastbind.o
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c -o lastbind.o >/dev/null 2>&1
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/lastbind.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs/libldap_r.so /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs/liblber.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0
libtool: link: (cd ".libs" && rm -f "lastbind.so.0" && ln -s "lastbind.so.0.0.0" "lastbind.so.0")
libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind.so.0.0.0" "lastbind.so")
libtool: link: ar cr .libs/lastbind.a  lastbind.o
libtool: link: ranlib .libs/lastbind.a
libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/lastbind'
	cd contrib/slapd-modules/passwd && make -j4 LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd'
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c  -fPIC -DPIC -o .libs/apr1.o
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c  -fPIC -DPIC -o .libs/netscape.o
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c -o netscape.o >/dev/null 2>&1
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c -o apr1.o >/dev/null 2>&1
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o pw-netscape.la netscape.lo
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o pw-apr1.la apr1.lo
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/netscape.o    -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,pw-netscape.so.0 -o .libs/pw-netscape.so.0.0.0
libtool: link: (cd ".libs" && rm -f "pw-netscape.so.0" && ln -s "pw-netscape.so.0.0.0" "pw-netscape.so.0")
libtool: link: (cd ".libs" && rm -f "pw-netscape.so" && ln -s "pw-netscape.so.0.0.0" "pw-netscape.so")
libtool: link: ar cr .libs/pw-netscape.a  netscape.o
libtool: link: ranlib .libs/pw-netscape.a
libtool: link: ( cd ".libs" && rm -f "pw-netscape.la" && ln -s "../pw-netscape.la" "pw-netscape.la" )
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/apr1.o    -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,pw-apr1.so.0 -o .libs/pw-apr1.so.0.0.0
libtool: link: (cd ".libs" && rm -f "pw-apr1.so.0" && ln -s "pw-apr1.so.0.0.0" "pw-apr1.so.0")
libtool: link: (cd ".libs" && rm -f "pw-apr1.so" && ln -s "pw-apr1.so.0.0.0" "pw-apr1.so")
libtool: link: ar cr .libs/pw-apr1.a  apr1.o
libtool: link: ranlib .libs/pw-apr1.a
libtool: link: ( cd ".libs" && rm -f "pw-apr1.la" && ln -s "../pw-apr1.la" "pw-apr1.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd'
	cd contrib/slapd-modules/passwd/argon2 && make -j4 LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/argon2'
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_ARGON2_USE_SODIUM -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-argon2.c
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_ARGON2_USE_SODIUM -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-argon2.c  -fPIC -DPIC -o .libs/pw-argon2.o
pw-argon2.c: In function 'slapd_argon2_hash':
pw-argon2.c:70:24: warning: unused variable 'hash_length' [-Wunused-variable]
   70 |  uint32_t salt_length, hash_length;
      |                        ^~~~~~~~~~~
pw-argon2.c:70:11: warning: unused variable 'salt_length' [-Wunused-variable]
   70 |  uint32_t salt_length, hash_length;
      |           ^~~~~~~~~~~
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_ARGON2_USE_SODIUM -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-argon2.c -o pw-argon2.o >/dev/null 2>&1
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o pw-argon2.la pw-argon2.lo /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la -lsodium
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/pw-argon2.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs/libldap_r.so /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs/liblber.so -lsodium  -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-argon2.so.0 -o .libs/pw-argon2.so.0.0.0
libtool: link: (cd ".libs" && rm -f "pw-argon2.so.0" && ln -s "pw-argon2.so.0.0.0" "pw-argon2.so.0")
libtool: link: (cd ".libs" && rm -f "pw-argon2.so" && ln -s "pw-argon2.so.0.0.0" "pw-argon2.so")
libtool: link: ar cr .libs/pw-argon2.a  pw-argon2.o
libtool: link: ranlib .libs/pw-argon2.a
libtool: link: ( cd ".libs" && rm -f "pw-argon2.la" && ln -s "../pw-argon2.la" "pw-argon2.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/argon2'
	cd contrib/slapd-modules/passwd/pbkdf2 && make -j4 LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/pbkdf2'
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c  -fPIC -DPIC -o .libs/pw-pbkdf2.o
pw-pbkdf2.c:19: warning: "_GNU_SOURCE" redefined
   19 | #define _GNU_SOURCE
      | 
<command-line>: note: this is the location of the previous definition
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -o pw-pbkdf2.o >/dev/null 2>&1
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o pw-pbkdf2.la pw-pbkdf2.lo /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la -lnettle
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/pw-pbkdf2.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs/libldap_r.so /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs/liblber.so -lnettle  -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0
libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so.0" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so.0")
libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so")
libtool: link: ar cr .libs/pw-pbkdf2.a  pw-pbkdf2.o
libtool: link: ranlib .libs/pw-pbkdf2.a
libtool: link: ( cd ".libs" && rm -f "pw-pbkdf2.la" && ln -s "../pw-pbkdf2.la" "pw-pbkdf2.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/pbkdf2'
	cd contrib/slapd-modules/passwd/sha2 && make -j4 LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/sha2'
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c  -fPIC -DPIC -o .libs/slapd-sha2.o
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c  -fPIC -DPIC -o .libs/sha2.o
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -o slapd-sha2.o >/dev/null 2>&1
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c -o sha2.o >/dev/null 2>&1
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/slapd-sha2.o .libs/sha2.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs/libldap_r.so /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs/liblber.so  -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0
libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0")
libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so")
libtool: link: ar cr .libs/pw-sha2.a  slapd-sha2.o sha2.o
libtool: link: ranlib .libs/pw-sha2.a
libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/sha2'
	cd contrib/slapd-modules/smbk5pwd && make -j4 LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/smbk5pwd'
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal  -c smbk5pwd.c
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c  -fPIC -DPIC -o .libs/smbk5pwd.o
smbk5pwd.c: In function 'smbk5pwd_modules_init':
smbk5pwd.c:1009:9: warning: implicit declaration of function 'kadm5_s_init_with_password_ctx'; did you mean 'kadm5_init_with_password_ctx'? [-Wimplicit-function-declaration]
 1009 |   ret = kadm5_s_init_with_password_ctx( context,
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |         kadm5_init_with_password_ctx
smbk5pwd.c:1016:4: warning: 'krb5_get_error_string' is deprecated [-Wdeprecated-declarations]
 1016 |    err_str = krb5_get_error_string( context );
      |    ^~~~~~~
In file included from /usr/include/heimdal/krb5.h:967,
                 from smbk5pwd.c:45:
/usr/include/heimdal/krb5-protos.h:4188:1: note: declared here
 4188 | krb5_get_error_string (krb5_context /*context*/)
      | ^~~~~~~~~~~~~~~~~~~~~
smbk5pwd.c:1018:5: warning: 'krb5_get_err_text' is deprecated [-Wdeprecated-declarations]
 1018 |     err_msg = (char *)krb5_get_err_text( context, ret );
      |     ^~~~~~~
In file included from /usr/include/heimdal/krb5.h:967,
                 from smbk5pwd.c:45:
/usr/include/heimdal/krb5-protos.h:4152:1: note: declared here
 4152 | krb5_get_err_text (
      | ^~~~~~~~~~~~~~~~~
smbk5pwd.c:1023:5: warning: 'krb5_free_error_string' is deprecated [-Wdeprecated-declarations]
 1023 |     krb5_free_error_string( context, err_str );
      |     ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/heimdal/krb5.h:967,
                 from smbk5pwd.c:45:
/usr/include/heimdal/krb5-protos.h:3721:1: note: declared here
 3721 | krb5_free_error_string (
      | ^~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -o smbk5pwd.o >/dev/null 2>&1
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la -lnettle
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/smbk5pwd.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/.libs/libldap_r.so /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/.libs/liblber.so -lnettle  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal   -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so.0")
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so")
libtool: link: ar cr .libs/smbk5pwd.a  smbk5pwd.o
libtool: link: ranlib .libs/smbk5pwd.a
libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/smbk5pwd'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
dh_auto_test
	cd debian/build && make -j4 test VERBOSE=1
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build'
cd tests; make test
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
Initiating LDAP tests for BDB...
Running ../../../tests/scripts/all for bdb...
>>>>> Executing all LDAP tests for bdb
>>>>> Starting test000-rootdse for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.3.6.1.1.22
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd 2.4.49+dfsg-3 (Apr  4 2020 17:43:56)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for bdb.

>>>>> Starting test001-slapadd for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for bdb.

>>>>> Starting test002-populate for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for bdb.

>>>>> Starting test003-search for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for bdb.

>>>>> Starting test004-modify for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for bdb.

>>>>> Starting test005-modrdn for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for bdb.

>>>>> Starting test006-acls for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for bdb.

>>>>> Starting test008-concurrency for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=26125 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=26124 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=26131 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=26123 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=26132 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=26122 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=26130 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=26135 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=26129 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=26126 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=26139 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=26141 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
PID=26154 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=26140 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=26127 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=26144 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=26137 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=26128 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=26138 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=26143 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=26143 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=26138 - Read done (0).
PID=26416 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=26154 - Read done (0).
  PID=26129 - Read done (0).
PID=26430 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=26440 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
  PID=26125 - Modify done (0).
PID=26458 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=26140 - Modify done (0).
PID=26473 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=26127 - Bind done (0).
PID=26487 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=26123 - Read done (0).
  PID=26135 - Bind done (0).
PID=26501 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=26504 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=26131 - Modify done (0).
PID=26529 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=26143 - Bind done 1000 in 26.338768 seconds.
PID=26543 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=26543 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=26430 - Modify done (0).
PID=26557 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=26458 - Bind done (0).
PID=26571 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=26487 - Read done (0).
PID=26585 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=26501 - Bind done (0).
PID=26599 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=26130 - Modrdn done (0).
PID=26613 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=26529 - Read done (0).
PID=26627 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=26543 - Bind done 1000 in 14.892833 seconds.
PID=26641 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=26141 - Add/Delete done (0).
PID=26655 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=26144 - Search done (0).
PID=26669 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=26669 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=26122 - Search done (0).
PID=26713 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=26571 - Read done (0).
PID=26727 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=26585 - Bind done (0).
PID=26741 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=26132 - Add/Delete done (0).
PID=26755 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=26613 - Read done (0).
PID=26769 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=26473 - Search done (0).
PID=26783 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=26627 - Bind done (0).
PID=26797 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=26124 - Modrdn done (0).
  PID=26504 - Search done (0).
PID=26811 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=26821 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=26821 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26669 - Bind done 1000 in 23.709007 seconds.
PID=26839 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26655 - Read done (0).
PID=26853 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26128 - Search done (0).
PID=26867 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26137 - Search done (0).
PID=26881 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26126 - Add/Delete done (0).
PID=26895 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26741 - Bind done (0).
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
PID=26909 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26727 - Read done (0).
PID=26923 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26416 - Modrdn done (0).
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
PID=26937 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26783 - Bind done (0).
PID=26951 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=26951 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26769 - Read done (0).
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
PID=26965 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26755 - Search done (0).
PID=26980 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26811 - Read done (0).
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
PID=26995 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26440 - Add/Delete done (0).
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26139 - Modrdn done (0).
PID=27009 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
PID=27019 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=26821: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=26821 - Bind done 1000 in 32.051668 seconds.
PID=27037 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=26797 - Search done (0).
PID=27051 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=26881 - Search done (0).
PID=27065 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=26867 - Bind done (0).
PID=27079 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=27079 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=26923 - Search done (0).
PID=27093 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=26909 - Bind done (0).
  PID=26839 - Search done (0).
PID=27107 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=27121 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=26853 - Read done (0).
PID=27135 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=26895 - Read done (0).
PID=27149 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=26951 - Bind done 1000 in 25.026224 seconds.
PID=27163 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=26965 - Search done (0).
  PID=26937 - Read done (0).
  PID=26995 - Bind done (0).
  PID=26980 - Read done (0).
  PID=27037 - Bind done (0).
  PID=27079 - Bind done 1000 in 18.414280 seconds.
  PID=27019 - Read done (0).
  PID=27065 - Read done (0).
  PID=27121 - Bind done (0).
  PID=27107 - Read done (0).
  PID=27163 - Bind done (0).
  PID=27149 - Read done (0).
  PID=26557 - Search done (0).
  PID=26599 - Search done (0).
  PID=26641 - Search done (0).
  PID=26713 - Search done (0).
  PID=27009 - Search done (0).
  PID=27135 - Search done (0).
  PID=27093 - Search done (0).
  PID=27051 - Search done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for bdb.

>>>>> Starting test009-referral for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for bdb.

>>>>> Starting test010-passwd for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for bdb.

>>>>> Starting test011-glue-slapadd for bdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for bdb.

>>>>> Starting test012-glue-populate for bdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for bdb.

>>>>> Starting test013-language for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for bdb.

>>>>> Starting test014-whoami for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for bdb.

>>>>> Starting test015-xsearch for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(dc=example) mv=((o={*)(dc=*)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for bdb.

>>>>> Starting test016-subref for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for bdb.

>>>>> Starting test017-syncreplication-refresh for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for bdb.

>>>>> Starting test018-syncreplication-persist for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for bdb.

>>>>> Starting test019-syncreplication-cascade for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=29816) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=29863) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=29897) is running...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=29932) is running...
Waiting 5 seconds for P1 slave slapd to start...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=29980) is running...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=30014) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for bdb.

>>>>> Starting test020-proxycache for bdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for bdb.

>>>>> Starting test021-certificate for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for bdb.

>>>>> Starting test022-ppolicy for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for bdb.

>>>>> Starting test023-refint for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
>>>>> Test succeeded
>>>>> test023-refint completed OK for bdb.

>>>>> Starting test024-unique for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Sending an empty modification
Making a record non-unique
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding another unique record...
Making the record non-unique with modrdn...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for bdb.

>>>>> Starting test025-limits for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for bdb.

>>>>> Starting test026-dn for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for bdb.

>>>>> Starting test027-emptydn for bdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for bdb.

>>>>> Starting test028-idassert for bdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Checking another DB's rootdn can't assert identity from another DB...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for bdb.

>>>>> Starting test029-ldapglue for bdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for bdb.

>>>>> Starting test030-relay for bdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for bdb.

>>>>> Starting test031-component-filter for bdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for bdb.

>>>>> Starting test032-chain for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for bdb.

>>>>> Starting test033-glue-syncrepl for bdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Waiting 5 seconds for slapd to start...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for bdb.

>>>>> Starting test034-translucent for bdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for bdb.

>>>>> Starting test035-meta for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for bdb.

>>>>> Starting test036-meta-concurrency for bdb...
running defines.sh

==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test.

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=4885 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=4875 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4870 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4874 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-modrdn PID=4875: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4875 - Modrdn done (123).
PID=4882 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=4867 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=4871 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4868 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4872 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4876 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4873 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=4893 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=4877 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4890 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4869 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4895 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=4892 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
slapd-bind PID=4872: ldap_sasl_bind_s: Invalid credentials (49)  
PID=4894 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-modify PID=4870: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4870 - Modify done (123).
PID=4891 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-addel PID=4871: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4871 - Add/Delete done (123).
PID=4880 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modify PID=4876: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4876 - Modify done (123).
slapd-bind PID=4893: No DNs
PID=5143 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=4890: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4890 - Modrdn done (123).
slapd-modrdn PID=4869: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4869 - Modrdn done (123).
slapd-addel PID=4877: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4877 - Add/Delete done (123).
PID=5158 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=5157 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-modify PID=4891: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4891 - Modify done (123).
PID=5171 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=5188 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-addel PID=4892: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4892 - Add/Delete done (123).
slapd-modrdn PID=5143: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5143 - Modrdn done (123).
PID=5203 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-addel PID=5158: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
PID=5210 - Bind(1000): dn="".
  PID=5158 - Add/Delete done (123).
slapd-modify PID=5157: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5157 - Modify done (123).
PID=5244 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=5230 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=5171: ldap_sasl_bind_s: Invalid credentials (49)  
PID=5273 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5275 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=5290 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5286 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
slapd-bind PID=5273: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5275 - Search done (0).
PID=5344 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4882 - Search done (123).
PID=5359 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=4873 - Search done (123).
PID=5373 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=5373: No DNs
PID=5387 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4894 - Search done (123).
PID=5402 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=4867 - Search done (123).
PID=5416 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=5416: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5188 - Search done (123).
PID=5430 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5230 - Search done (123).
PID=5444 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=5344 - Search done (0).
PID=5458 - Bind(1000): dn="".
  PID=5359 - Read done (0).
PID=5473 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=5387 - Search done (0).
PID=5487 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=5402 - Read done (0).
PID=5501 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=5501: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5430 - Search done (0).
  PID=5444 - Read done (0).
PID=5515 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=5526 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=5210 - Bind done (0).
PID=5543 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=4885 - Read done (123).
PID=5559 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=4874 - Read done (123).
PID=5573 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=4895 - Read done (123).
PID=5587 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=5587: No DNs
  PID=4868 - Read done (123).
PID=5601 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=5615 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=5203 - Read done (123).
PID=5629 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=5629: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5286 - Read done (123).
  PID=5244 - Read done (123).
PID=5643 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=4872 - Bind done (0).
PID=5657 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
PID=5671 - Bind(1000): dn="".
  PID=4880 - Bind done (0).
PID=5685 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=5171 - Bind done (0).
PID=5699 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=5290 - Bind done (0).
PID=5713 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=5713: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5273 - Bind done (0).
PID=5727 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5473 - Search done (123).
PID=5804 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=5515 - Search done (123).
PID=5818 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=5727 - Search done (0).
PID=5838 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5458 - Bind done (0).
PID=5852 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=5559 - Search done (123).
PID=5890 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=5890: No DNs
PID=5904 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5601 - Search done (123).
PID=5918 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=5852 - Read done (0).
PID=5932 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=5932: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5643 - Search done (123).
PID=5946 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5685 - Search done (123).
PID=5960 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=5838 - Search done (0).
PID=5974 - Bind(1000): dn="".
  PID=5416 - Bind done (0).
  PID=5904 - Search done (0).
  PID=5487 - Read done (123).
  PID=5918 - Read done (0).
  PID=5526 - Read done (123).
  PID=5960 - Read done (0).
  PID=5501 - Bind done (0).
  PID=5946 - Search done (0).
  PID=5671 - Bind done (0).
  PID=5543 - Bind done (0).
  PID=5573 - Read done (123).
  PID=5615 - Read done (123).
  PID=5657 - Read done (123).
  PID=5629 - Bind done (0).
  PID=5974 - Bind done (0).
  PID=5699 - Read done (123).
  PID=5713 - Bind done (0).
  PID=5804 - Read done (123).
  PID=5818 - Bind done (0).
  PID=5932 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for bdb.

>>>>> Starting test037-manage for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for bdb.

>>>>> Starting test038-retcode for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for bdb.

>>>>> Starting test039-glue-ldap-concurrency for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=6461 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=6465 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=6464 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6479 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=6459 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=6468 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=6461: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6461 - Modrdn done (123).
PID=6460 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6480 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=6478 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=6469 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=6472 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6466 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-bind PID=6464: ldap_sasl_bind_s: Invalid credentials (49)  
PID=6463 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=6467 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6477 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=6476 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=6475 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=6462 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6474 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=6481 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
slapd-modify PID=6468: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6468 - Modify done (123).
slapd-bind PID=6479: No DNs
PID=6743 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modify PID=6462: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6462 - Modify done (123).
slapd-addel PID=6469: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6469 - Add/Delete done (123).
PID=6759 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-modify PID=6477: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6477 - Modify done (123).
slapd-modrdn PID=6467: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6467 - Modrdn done (123).
PID=6771 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
slapd-modrdn PID=6743: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6743 - Modrdn done (123).
slapd-addel PID=6478: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6478 - Add/Delete done (123).
slapd-addel PID=6463: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6463 - Add/Delete done (123).
PID=6792 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-modrdn PID=6476: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6476 - Modrdn done (123).
slapd-modify PID=6759: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6759 - Modify done (123).
slapd-addel PID=6771: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=6771 - Add/Delete done (123).
slapd-bind PID=6792: ldap_sasl_bind_s: Invalid credentials (49)  
PID=6800 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=6809 - Bind(1000): dn="".
PID=6822 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=6802 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
PID=6841 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6860 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=6880 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=6827 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=6869 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
slapd-bind PID=6841: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=6465 - Search done (123).
PID=6972 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=6474 - Search done (123).
PID=6986 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=6480 - Search done (123).
  PID=6800 - Search done (123).
PID=7098 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=7084 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=7084: No DNs
PID=7112 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=6822 - Search done (123).
PID=7126 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=6459 - Search done (123).
PID=7140 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=7126: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=6860 - Search done (0).
PID=7178 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=6986 - Read done (0).
PID=7218 - Bind(1000): dn="".
  PID=6972 - Search done (0).
PID=7232 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=7112 - Read done (0).
PID=7275 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=7178 - Read done (0).
PID=7290 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=7290: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7098 - Search done (0).
PID=7304 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=6809 - Bind done (0).
PID=7318 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=7140 - Search done (0).
PID=7332 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=6466 - Read done (123).
PID=7347 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=6481 - Read done (123).
PID=7361 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=6827 - Read done (123).
PID=7375 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=6869 - Read done (123).
slapd-bind PID=7375: No DNs
PID=7389 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=7393 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=6475 - Read done (123).
PID=7417 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=7417: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=6460 - Read done (123).
PID=7431 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=6802 - Read done (123).
PID=7445 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=6792 - Bind done (0).
PID=7459 - Bind(1000): dn="".
  PID=6464 - Bind done (0).
PID=7481 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=6841 - Bind done (0).
PID=7495 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=6880 - Bind done (0).
PID=7509 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=7509: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=6472 - Bind done (0).
PID=7523 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=7304 - Search done (123).
PID=7537 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=7232 - Search done (123).
PID=7551 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=7218 - Bind done (0).
PID=7565 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=7523 - Search done (0).
PID=7579 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=7347 - Search done (123).
PID=7593 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=7593: No DNs
PID=7607 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=7565 - Search done (0).
PID=7621 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=7389 - Search done (123).
  PID=7579 - Read done (0).
PID=7635 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=7640 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=7635: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7431 - Search done (123).
PID=7663 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=7126 - Bind done (0).
PID=7677 - Bind(1000): dn="".
  PID=7481 - Search done (123).
  PID=7621 - Read done (0).
  PID=7663 - Read done (0).
  PID=7275 - Read done (123).
  PID=7607 - Search done (0).
  PID=7290 - Bind done (0).
  PID=7318 - Read done (123).
  PID=7459 - Bind done (0).
  PID=7332 - Bind done (0).
  PID=7361 - Read done (123).
  PID=7393 - Read done (123).
  PID=7445 - Read done (123).
  PID=7417 - Bind done (0).
  PID=7495 - Read done (123).
  PID=7640 - Search done (0).
  PID=7677 - Bind done (0).
  PID=7537 - Read done (123).
  PID=7509 - Bind done (0).
  PID=7551 - Bind done (0).
  PID=7635 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for bdb.

>>>>> Starting test040-subtree-rename for bdb...
running defines.sh
subtree rename not supported by back-bdb
>>>>> test040-subtree-rename completed OK for bdb.

>>>>> Starting test041-aci for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for bdb.

>>>>> Starting test042-valsort for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for bdb.

>>>>> Starting test043-delta-syncrepl for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for bdb.

>>>>> Starting test044-dynlist for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for bdb.

>>>>> Starting test045-syncreplication-proxied for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for bdb.

>>>>> Starting test046-dds for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Listing entryTtl values from ldapsearch results...
Listing entryTtl values from original ldif used to create database...
Checking entryTtl appears to decrease with time...
>>>>> Test succeeded
>>>>> test046-dds completed OK for bdb.

>>>>> Starting test047-ldap for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for bdb.

>>>>> Starting test048-syncrepl-multiproxy for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for bdb.

>>>>> Starting test049-sync-config for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for bdb.

>>>>> Starting test050-syncrepl-multimaster for bdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for bdb.

>>>>> Starting test051-config-undo for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for bdb.

>>>>> Starting test052-memberof for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Running ldapmodify to reconfigure the schema used...
Updating groups to expose the new setting...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for bdb.

>>>>> Starting test054-syncreplication-parallel-load for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for bdb.

>>>>> Starting test055-valregex for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for bdb.

>>>>> Starting test056-monitor for bdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for bdb.

>>>>> Starting test057-memberof-refint for bdb...
running defines.sh
bdb backend does not support subtree rename, test skipped
>>>>> test057-memberof-refint completed OK for bdb.

>>>>> Starting test059-slave-config for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapsearch to check that syncrepl received the schema changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for bdb.

>>>>> Starting test060-mt-hot for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for bdb.

>>>>> Starting test061-syncreplication-initiation for bdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for bdb.

>>>>> Starting test063-delta-multimaster for bdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for bdb.

>>>>> Starting test064-constraint for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_16.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for bdb.

>>>>> Starting test065-proxyauthz for bdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 2: (Bind should be cached)
Query 3: (Bind should be cached)
=== New search on (sn=jo*)
Test succeeded
>>>>> test065-proxyauthz completed OK for bdb.

0 tests for bdb were skipped.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
Initiating LDAP tests for HDB...
Cleaning up test run directory leftover from previous run.
Running ../../../tests/scripts/all for hdb...
>>>>> Executing all LDAP tests for hdb
>>>>> Starting test000-rootdse for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.3.6.1.1.22
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd 2.4.49+dfsg-3 (Apr  4 2020 17:43:56)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for hdb.

>>>>> Starting test001-slapadd for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for hdb.

>>>>> Starting test002-populate for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for hdb.

>>>>> Starting test003-search for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for hdb.

>>>>> Starting test004-modify for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for hdb.

>>>>> Starting test005-modrdn for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for hdb.

>>>>> Starting test006-acls for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for hdb.

>>>>> Starting test008-concurrency for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=24850 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24849 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=24851 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=24848 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24847 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=24857 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=24868 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
PID=24860 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24855 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24856 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24853 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=24874 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=24865 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=24862 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=24871 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=24873 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=24866 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=24863 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=24852 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24854 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=24871 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
  PID=24874 - Read done (0).
  PID=24863 - Read done (0).
PID=25172 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=25186 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=24854 - Read done (0).
PID=25200 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
  PID=24852 - Bind done (0).
PID=25214 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24850 - Modify done (0).
PID=25228 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=24866 - Modify done (0).
PID=25242 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=24848 - Read done (0).
PID=25256 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24860 - Bind done (0).
PID=25270 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24856 - Modify done (0).
PID=25284 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25186 - Modify done (0).
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25298 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=24871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24871 - Bind done 1000 in 28.276483 seconds.
  PID=25298 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
PID=25312 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=25214 - Bind done (0).
PID=25326 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=25242 - Read done (0).
PID=25340 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25256 - Bind done (0).
PID=25354 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=25284 - Read done (0).
PID=25368 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=25298 - Bind done 1000 in 13.520998 seconds.
PID=25382 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24849 - Modrdn done (0).
PID=25396 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=24873 - Search done (0).
PID=25410 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24853 - Search done (0).
PID=25424 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=25424 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
  PID=24862 - Search done (0).
PID=25438 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25172 - Modrdn done (0).
PID=25452 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24847 - Search done (0).
PID=25466 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25340 - Bind done (0).
  PID=25228 - Search done (0).
PID=25480 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=25491 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25326 - Read done (0).
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25508 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25424: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25382 - Bind done (0).
PID=25524 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=25368 - Read done (0).
PID=25538 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=24865 - Modrdn done (0).
PID=25552 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=25552 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
  PID=25270 - Search done (0).
PID=25566 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=25410 - Read done (0).
PID=25580 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=25424 - Bind done 1000 in 23.633759 seconds.
PID=25594 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=25466 - Bind done (0).
PID=25608 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=25452 - Read done (0).
PID=25622 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=24855 - Modrdn done (0).
PID=25636 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24851 - Add/Delete done (0).
PID=25650 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25508 - Bind done (0).
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25664 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24857 - Add/Delete done (0).
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25678 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25678 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25491 - Read done (0).
PID=25692 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25200 - Add/Delete done (0).
PID=25706 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25538 - Read done (0).
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25720 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25480 - Search done (0).
PID=25734 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25594 - Bind done (0).
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25749 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25636 - Bind done (0).
PID=25763 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24868 - Add/Delete done (0).
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25777 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25552: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25552 - Bind done 1000 in 31.264483 seconds.
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25791 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25524 - Search done (0).
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25805 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=25805 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25580 - Read done (0).
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25819 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25622 - Read done (0).
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25833 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25566 - Search done (0).
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25847 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25608 - Search done (0).
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
PID=25861 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25650 - Search done (0).
PID=25875 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25664 - Read done (0).
PID=25889 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=25678: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=25678 - Bind done 1000 in 26.317666 seconds.
  PID=25692 - Search done (0).
  PID=25706 - Read done (0).
  PID=25720 - Bind done (0).
  PID=25763 - Bind done (0).
  PID=25805 - Bind done 1000 in 17.856209 seconds.
  PID=25847 - Bind done (0).
  PID=25749 - Read done (0).
  PID=25791 - Read done (0).
  PID=25833 - Read done (0).
  PID=25875 - Read done (0).
  PID=25889 - Bind done (0).
  PID=25312 - Search done (0).
  PID=25354 - Search done (0).
  PID=25438 - Search done (0).
  PID=25396 - Search done (0).
  PID=25777 - Search done (0).
  PID=25819 - Search done (0).
  PID=25861 - Search done (0).
  PID=25734 - Search done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for hdb.

>>>>> Starting test009-referral for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for hdb.

>>>>> Starting test010-passwd for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for hdb.

>>>>> Starting test011-glue-slapadd for hdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for hdb.

>>>>> Starting test012-glue-populate for hdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for hdb.

>>>>> Starting test013-language for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for hdb.

>>>>> Starting test014-whoami for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for hdb.

>>>>> Starting test015-xsearch for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(dc=example) mv=((o={*)(dc=*)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for hdb.

>>>>> Starting test016-subref for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for hdb.

>>>>> Starting test017-syncreplication-refresh for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for hdb.

>>>>> Starting test018-syncreplication-persist for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for hdb.

>>>>> Starting test019-syncreplication-cascade for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=28587) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=28634) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=28668) is running...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=28702) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=28736) is running...
Waiting 5 seconds for P2 slave slapd to start...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=28784) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for hdb.

>>>>> Starting test020-proxycache for hdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for hdb.

>>>>> Starting test021-certificate for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for hdb.

>>>>> Starting test022-ppolicy for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for hdb.

>>>>> Starting test023-refint for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
testing subtree rename
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test023-refint completed OK for hdb.

>>>>> Starting test024-unique for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Sending an empty modification
Making a record non-unique
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding another unique record...
Making the record non-unique with modrdn...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for hdb.

>>>>> Starting test025-limits for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for hdb.

>>>>> Starting test026-dn for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for hdb.

>>>>> Starting test027-emptydn for hdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for hdb.

>>>>> Starting test028-idassert for hdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Checking another DB's rootdn can't assert identity from another DB...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for hdb.

>>>>> Starting test029-ldapglue for hdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for hdb.

>>>>> Starting test030-relay for hdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for hdb.

>>>>> Starting test031-component-filter for hdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for hdb.

>>>>> Starting test032-chain for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for hdb.

>>>>> Starting test033-glue-syncrepl for hdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Waiting 5 seconds for slapd to start...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for hdb.

>>>>> Starting test034-translucent for hdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for hdb.

>>>>> Starting test035-meta for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for hdb.

>>>>> Starting test036-meta-concurrency for hdb...
running defines.sh

==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test.

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=3690 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=3692 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3694 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=3688 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-modrdn PID=3692: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=3692 - Modrdn done (123).
PID=3701 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-addel PID=3694: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=3694 - Add/Delete done (123).
PID=3702 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=3689 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3686 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=3684 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
slapd-addel PID=3688: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=3688 - Add/Delete done (123).
PID=3685 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3693 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3697 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3700 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=3699 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-modify PID=3702: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=3702 - Modify done (123).
PID=3691 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=3703 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=3711 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=3687 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3710 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=3689: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-modify PID=3693: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=3693 - Modify done (123).
slapd-modrdn PID=3686: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
slapd-modrdn PID=3701: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=3701 - Modrdn done (123).
  PID=3686 - Modrdn done (123).
slapd-modify PID=3687: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
PID=3960 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=3687 - Modify done (123).
slapd-addel PID=3703: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=3703 - Add/Delete done (123).
PID=3965 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=3704 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=4009 - Bind(1000): dn="".
PID=3985 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=4007 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
PID=3973 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
slapd-bind PID=3704: No DNs
PID=4005 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-modify PID=3965: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=3965 - Modify done (123).
slapd-modrdn PID=3960: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=3960 - Modrdn done (123).
PID=4038 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=4028 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=3985: ldap_sasl_bind_s: Invalid credentials (49)  
PID=4092 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4097 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
PID=4095 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-addel PID=3973: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=3973 - Add/Delete done (123).
PID=4140 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=4092: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4095 - Search done (0).
PID=4157 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3690 - Search done (123).
PID=4198 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=3699 - Search done (123).
PID=4212 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=4212: No DNs
PID=4226 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4005 - Search done (123).
PID=4240 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=4028 - Search done (123).
  PID=3684 - Search done (123).
PID=4254 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=4261 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=4254: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3710 - Search done (123).
PID=4282 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=4157 - Search done (0).
PID=4296 - Bind(1000): dn="".
  PID=4198 - Read done (0).
PID=4310 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=4226 - Search done (0).
PID=4324 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=4240 - Read done (0).
PID=4338 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=4338: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4282 - Read done (0).
PID=4352 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=4261 - Search done (0).
PID=4366 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=4009 - Bind done (0).
PID=4381 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=3711 - Read done (123).
PID=4395 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=3685 - Read done (123).
  PID=3700 - Read done (123).
PID=4409 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=3691 - Read done (123).
PID=4433 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=4423 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=4423: No DNs
PID=4451 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=4007 - Read done (123).
PID=4466 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=4466: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3689 - Bind done (0).
PID=4480 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=4038 - Read done (123).
PID=4494 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=4097 - Read done (123).
PID=4508 - Bind(1000): dn="".
  PID=4140 - Bind done (0).
  PID=3697 - Bind done (0).
PID=4522 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=4536 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=4092 - Bind done (0).
PID=4550 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=4550: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3985 - Bind done (0).
PID=4564 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4352 - Search done (123).
PID=4579 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=4310 - Search done (123).
PID=4593 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=4564 - Search done (0).
PID=4608 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4296 - Bind done (0).
PID=4622 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=4395 - Search done (123).
PID=4636 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=4636: No DNs
PID=4650 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4433 - Search done (123).
PID=4664 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=4480 - Search done (123).
PID=4678 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=4678: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4622 - Read done (0).
PID=4692 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4522 - Search done (123).
PID=4706 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=4608 - Search done (0).
PID=4720 - Bind(1000): dn="".
  PID=4254 - Bind done (0).
  PID=4650 - Search done (0).
  PID=4324 - Read done (123).
  PID=4664 - Read done (0).
  PID=4366 - Read done (123).
  PID=4338 - Bind done (0).
  PID=4706 - Read done (0).
  PID=4692 - Search done (0).
  PID=4508 - Bind done (0).
  PID=4381 - Bind done (0).
  PID=4409 - Read done (123).
  PID=4451 - Read done (123).
  PID=4494 - Read done (123).
  PID=4466 - Bind done (0).
  PID=4536 - Read done (123).
  PID=4720 - Bind done (0).
  PID=4550 - Bind done (0).
  PID=4579 - Read done (123).
  PID=4593 - Bind done (0).
  PID=4678 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for hdb.

>>>>> Starting test037-manage for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for hdb.

>>>>> Starting test038-retcode for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for hdb.

>>>>> Starting test039-glue-ldap-concurrency for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=5278 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5280 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5286 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5282 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modify PID=5286: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5286 - Modify done (123).
PID=5284 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-modify PID=5280: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5280 - Modify done (123).
PID=5290 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=5282: ldap_sasl_bind_s: Invalid credentials (49)  
PID=5281 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=5292 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=5305 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=5309 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=5293 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=5287 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=5279 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-addel PID=5281: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5281 - Add/Delete done (123).
PID=5277 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=5310 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=5285 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5306 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=5283 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=5304 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=5308 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-modify PID=5305: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5305 - Modify done (123).
PID=5561 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modrdn PID=5304: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5304 - Modrdn done (123).
slapd-addel PID=5306: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5306 - Add/Delete done (123).
slapd-modrdn PID=5285: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5285 - Modrdn done (123).
PID=5562 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-bind PID=5308: No DNs
PID=5578 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
slapd-modify PID=5562: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5562 - Modify done (123).
slapd-addel PID=5287: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5287 - Add/Delete done (123).
slapd-modrdn PID=5561: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5561 - Modrdn done (123).
slapd-modrdn PID=5279: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5279 - Modrdn done (123).
slapd-addel PID=5578: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=5578 - Add/Delete done (123).
PID=5610 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=5618 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
PID=5627 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=5610: ldap_sasl_bind_s: Invalid credentials (49)  
PID=5653 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=5619 - Bind(1000): dn="".
PID=5617 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=5659 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=5670 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
PID=5669 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=5684 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=5659: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5283 - Search done (123).
PID=5762 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5292 - Search done (123).
PID=5776 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=5277 - Search done (123).
  PID=5617 - Search done (123).
PID=5790 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=5804 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=5790: No DNs
PID=5818 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=5309 - Search done (123).
PID=5832 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=5832: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5627 - Search done (123).
PID=5846 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5669 - Search done (0).
PID=5860 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=5776 - Read done (0).
PID=5875 - Bind(1000): dn="".
  PID=5762 - Search done (0).
PID=5889 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=5818 - Read done (0).
PID=5934 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=5860 - Read done (0).
PID=5948 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=5948: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5804 - Search done (0).
PID=5962 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=5846 - Search done (0).
PID=5976 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=5619 - Bind done (0).
PID=6050 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=5310 - Read done (123).
PID=6076 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=5293 - Read done (123).
  PID=5284 - Read done (123).
PID=6102 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=6105 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=5653 - Read done (123).
slapd-bind PID=6105: No DNs
PID=6130 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=6134 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=5670 - Read done (123).
PID=6158 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=6158: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5618 - Read done (123).
PID=6172 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=5278 - Read done (123).
PID=6186 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=5610 - Bind done (0).
PID=6200 - Bind(1000): dn="".
  PID=5282 - Bind done (0).
PID=6223 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=5659 - Bind done (0).
PID=6237 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=5290 - Bind done (0).
PID=6251 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=6251: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5684 - Bind done (0).
PID=6265 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5962 - Search done (123).
PID=6303 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=5889 - Search done (123).
PID=6317 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=5875 - Bind done (0).
PID=6331 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=6265 - Search done (0).
PID=6398 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=6076 - Search done (123).
PID=6412 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=6412: No DNs
PID=6426 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=6331 - Search done (0).
PID=6440 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=6398 - Read done (0).
PID=6454 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=6454: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=6130 - Search done (123).
PID=6468 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=6172 - Search done (123).
PID=6482 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=5832 - Bind done (0).
PID=6496 - Bind(1000): dn="".
  PID=6223 - Search done (123).
  PID=6440 - Read done (0).
  PID=6482 - Read done (0).
  PID=5934 - Read done (123).
  PID=6426 - Search done (0).
  PID=5948 - Bind done (0).
  PID=5976 - Read done (123).
  PID=6200 - Bind done (0).
  PID=6050 - Bind done (0).
  PID=6102 - Read done (123).
  PID=6134 - Read done (123).
  PID=6186 - Read done (123).
  PID=6158 - Bind done (0).
  PID=6237 - Read done (123).
  PID=6468 - Search done (0).
  PID=6496 - Bind done (0).
  PID=6303 - Read done (123).
  PID=6251 - Bind done (0).
  PID=6317 - Bind done (0).
  PID=6454 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for hdb.

>>>>> Starting test040-subtree-rename for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Populating the database...
Searching all database...
Renaming (PASS1)...
Searching all database...
Renaming (PASS2)...
Searching all database...
Renaming (PASS3)...
Searching all database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test040-subtree-rename completed OK for hdb.

>>>>> Starting test041-aci for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for hdb.

>>>>> Starting test042-valsort for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for hdb.

>>>>> Starting test043-delta-syncrepl for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for hdb.

>>>>> Starting test044-dynlist for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for hdb.

>>>>> Starting test045-syncreplication-proxied for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for hdb.

>>>>> Starting test046-dds for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Listing entryTtl values from ldapsearch results...
Listing entryTtl values from original ldif used to create database...
Checking entryTtl appears to decrease with time...
>>>>> Test succeeded
>>>>> test046-dds completed OK for hdb.

>>>>> Starting test047-ldap for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for hdb.

>>>>> Starting test048-syncrepl-multiproxy for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for hdb.

>>>>> Starting test049-sync-config for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for hdb.

>>>>> Starting test050-syncrepl-multimaster for hdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for hdb.

>>>>> Starting test051-config-undo for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for hdb.

>>>>> Starting test052-memberof for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Running ldapmodify to reconfigure the schema used...
Updating groups to expose the new setting...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for hdb.

>>>>> Starting test054-syncreplication-parallel-load for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for hdb.

>>>>> Starting test055-valregex for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for hdb.

>>>>> Starting test056-monitor for hdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for hdb.

>>>>> Starting test057-memberof-refint for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test057-memberof-refint completed OK for hdb.

>>>>> Starting test059-slave-config for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapsearch to check that syncrepl received the schema changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for hdb.

>>>>> Starting test060-mt-hot for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for hdb.

>>>>> Starting test061-syncreplication-initiation for hdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 20...
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for hdb.

>>>>> Starting test063-delta-multimaster for hdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for hdb.

>>>>> Starting test064-constraint for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_16.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for hdb.

>>>>> Starting test065-proxyauthz for hdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 2: (Bind should be cached)
Query 3: (Bind should be cached)
=== New search on (sn=jo*)
Test succeeded
>>>>> test065-proxyauthz completed OK for hdb.

0 tests for hdb were skipped.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
Initiating LDAP tests for MDB...
Cleaning up test run directory leftover from previous run.
Running ../../../tests/scripts/all for mdb...
>>>>> Executing all LDAP tests for mdb
>>>>> Starting test000-rootdse for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.3.6.1.1.22
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd 2.4.49+dfsg-3 (Apr  4 2020 17:43:56)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for mdb.

>>>>> Starting test001-slapadd for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for mdb.

>>>>> Starting test002-populate for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for mdb.

>>>>> Starting test003-search for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for mdb.

>>>>> Starting test004-modify for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for mdb.

>>>>> Starting test005-modrdn for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for mdb.

>>>>> Starting test006-acls for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for mdb.

>>>>> Starting test008-concurrency for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=23790 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23782 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=23784 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=23791 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23787 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23783 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23788 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=23795 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23792 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=23802 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
PID=23799 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=23786 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=23798 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=23789 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=23805 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=23804 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=23785 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23801 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=23803 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=23800 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
  PID=23803 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=23804 - Search done (0).
PID=24146 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23782 - Search done (0).
PID=24160 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=23788 - Search done (0).
PID=24174 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
  PID=23798 - Search done (0).
PID=24188 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23787 - Bind done (0).
PID=24202 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=23803 - Bind done 1000 in 15.883964 seconds.
PID=24216 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=23795 - Bind done (0).
PID=24230 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23789 - Read done (0).
PID=24244 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=23805 - Read done (0).
PID=24258 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=23799 - Read done (0).
  PID=23783 - Read done (0).
PID=24272 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=24272 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
PID=24282 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=24202 - Search done (0).
PID=24300 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=24188 - Bind done (0).
PID=24314 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24244 - Search done (0).
PID=24328 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=24230 - Bind done (0).
PID=24342 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=24258 - Read done (0).
PID=24356 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24272 - Bind done 1000 in 14.643753 seconds.
  PID=24216 - Read done (0).
PID=24370 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=24380 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24300 - Read done (0).
PID=24398 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=24398 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 6 values.
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24314 - Bind done (0).
PID=24412 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24342 - Read done (0).
PID=24426 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24356 - Bind done (0).
PID=24440 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24380 - Read done (0).
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24456 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24398: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24398 - Bind done 1000 in 28.435775 seconds.
PID=24474 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=24456 - Search done (0).
PID=24488 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24282 - Search done (0).
PID=24502 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=24426 - Read done (0).
PID=24516 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=24440 - Bind done (0).
PID=24530 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=24530 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24328 - Search done (0).
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24544 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24502 - Search done (0).
PID=24558 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24370 - Search done (0).
PID=24572 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24474 - Read done (0).
PID=24586 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24488 - Bind done (0).
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24600 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24544 - Search done (0).
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24614 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24530: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24530 - Bind done 1000 in 15.476901 seconds.
PID=24628 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=24516 - Read done (0).
PID=24642 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=24586 - Search done (0).
PID=24656 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=24656 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24412 - Search done (0).
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24670 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24558 - Read done (0).
PID=24684 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24572 - Bind done (0).
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24698 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24600 - Read done (0).
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24712 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24614 - Bind done (0).
  PID=24628 - Search done (0).
PID=24727 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=24733 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24670 - Search done (0).
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24756 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24656: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24642 - Read done (0).
PID=24770 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=24656 - Bind done 1000 in 15.235098 seconds.
PID=24784 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=24784 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24684 - Read done (0).
PID=24798 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24698 - Bind done (0).
PID=24812 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24733 - Bind done (0).
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24826 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24727 - Read done (0).
PID=24840 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24784: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24770 - Read done (0).
PID=24854 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=24784 - Bind done 1000 in 22.660935 seconds.
PID=24868 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23790 - Modrdn done (0).
  PID=23784 - Modrdn done (0).
  PID=23791 - Modify done (0).
  PID=23792 - Add/Delete done (0).
  PID=23802 - Add/Delete done (0).
  PID=24812 - Read done (0).
  PID=23786 - Add/Delete done (0).
  PID=23801 - Modify done (0).
  PID=23800 - Modrdn done (0).
  PID=23785 - Modify done (0).
  PID=24826 - Bind done (0).
  PID=24146 - Modrdn done (0).
  PID=24160 - Modify done (0).
  PID=24174 - Add/Delete done (0).
  PID=24854 - Read done (0).
  PID=24868 - Bind done (0).
  PID=24712 - Search done (0).
  PID=24756 - Search done (0).
  PID=24798 - Search done (0).
  PID=24840 - Search done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for mdb.

>>>>> Starting test009-referral for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for mdb.

>>>>> Starting test010-passwd for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for mdb.

>>>>> Starting test011-glue-slapadd for mdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for mdb.

>>>>> Starting test012-glue-populate for mdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for mdb.

>>>>> Starting test013-language for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for mdb.

>>>>> Starting test014-whoami for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for mdb.

>>>>> Starting test015-xsearch for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(dc=example) mv=((o={*)(dc=*)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for mdb.

>>>>> Starting test016-subref for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for mdb.

>>>>> Starting test017-syncreplication-refresh for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for mdb.

>>>>> Starting test018-syncreplication-persist for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for mdb.

>>>>> Starting test019-syncreplication-cascade for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=27510) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=27557) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=27590) is running...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=27623) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=27656) is running...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=27689) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for mdb.

>>>>> Starting test020-proxycache for mdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for mdb.

>>>>> Starting test021-certificate for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for mdb.

>>>>> Starting test022-ppolicy for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for mdb.

>>>>> Starting test023-refint for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
testing subtree rename
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test023-refint completed OK for mdb.

>>>>> Starting test024-unique for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Sending an empty modification
Making a record non-unique
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding another unique record...
Making the record non-unique with modrdn...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for mdb.

>>>>> Starting test025-limits for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for mdb.

>>>>> Starting test026-dn for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for mdb.

>>>>> Starting test027-emptydn for mdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for mdb.

>>>>> Starting test028-idassert for mdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Checking another DB's rootdn can't assert identity from another DB...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for mdb.

>>>>> Starting test029-ldapglue for mdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for mdb.

>>>>> Starting test030-relay for mdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for mdb.

>>>>> Starting test031-component-filter for mdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for mdb.

>>>>> Starting test032-chain for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for mdb.

>>>>> Starting test033-glue-syncrepl for mdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for mdb.

>>>>> Starting test034-translucent for mdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for mdb.

>>>>> Starting test035-meta for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for mdb.

>>>>> Starting test036-meta-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=2560 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2552 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2562 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=2553 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=2551 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2570 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=2555 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=2552: ldap_sasl_bind_s: Invalid credentials (49)  
PID=2566 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2554 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=2568 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=2557 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2547 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=2548 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2556 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2549 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2563 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=2571 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=2565 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-modify PID=2566: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2566 - Modify done (123).
PID=2550 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-addel PID=2551: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2551 - Add/Delete done (123).
slapd-modrdn PID=2555: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2555 - Modrdn done (123).
slapd-addel PID=2568: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2568 - Add/Delete done (123).
PID=2834 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2835 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-modify PID=2556: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2556 - Modify done (123).
slapd-addel PID=2557: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2557 - Add/Delete done (123).
slapd-modrdn PID=2549: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
PID=2854 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
  PID=2549 - Modrdn done (123).
PID=2871 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=2569 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=2887 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=2901 - Bind(1000): dn="".
slapd-modrdn PID=2565: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2565 - Modrdn done (123).
slapd-bind PID=2569: No DNs
PID=2898 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-modrdn PID=2834: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2834 - Modrdn done (123).
slapd-modify PID=2550: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2550 - Modify done (123).
slapd-modify PID=2835: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2835 - Modify done (123).
PID=2936 - Read(1000): entry="ou=Meta,o=Example,c=US".
slapd-addel PID=2854: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=2854 - Add/Delete done (123).
PID=2935 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=2944 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2945 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=2871: ldap_sasl_bind_s: Invalid credentials (49)  
PID=2981 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
PID=2998 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=2944: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2945 - Search done (0).
PID=3033 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2562 - Search done (123).
PID=3082 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=2553 - Search done (123).
PID=3099 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=3099: No DNs
PID=3113 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2547 - Search done (123).
PID=3127 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=2570 - Search done (123).
PID=3141 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=3141: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2887 - Search done (123).
  PID=2935 - Search done (123).
PID=3155 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=3169 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=3033 - Search done (0).
PID=3183 - Bind(1000): dn="".
  PID=3113 - Search done (0).
PID=3197 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=3082 - Read done (0).
PID=3211 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=3127 - Read done (0).
PID=3225 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=3225: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3155 - Search done (0).
PID=3239 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=3169 - Read done (0).
PID=3253 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=2901 - Bind done (0).
PID=3267 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2563 - Read done (123).
PID=3281 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=2571 - Read done (123).
  PID=2554 - Read done (123).
PID=3295 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=2548 - Read done (123).
PID=3316 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=3309 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=3309: No DNs
PID=3337 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=2898 - Read done (123).
PID=3351 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=3351: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2936 - Read done (123).
PID=3365 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=2560 - Bind done (0).
PID=3379 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=2981 - Read done (123).
PID=3393 - Bind(1000): dn="".
  PID=2552 - Bind done (0).
PID=3407 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=2998 - Bind done (0).
PID=3421 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=2944 - Bind done (0).
PID=3435 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=3435: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2871 - Bind done (0).
PID=3449 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3197 - Search done (123).
PID=3463 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=3239 - Search done (123).
PID=3477 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=3449 - Search done (0).
PID=3491 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3183 - Bind done (0).
PID=3505 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=3281 - Search done (123).
PID=3544 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=3544: No DNs
PID=3558 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3316 - Search done (123).
PID=3572 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=3365 - Search done (123).
PID=3586 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=3586: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3505 - Read done (0).
PID=3601 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3491 - Search done (0).
PID=3615 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=3407 - Search done (123).
PID=3629 - Bind(1000): dn="".
  PID=3141 - Bind done (0).
  PID=3211 - Read done (123).
  PID=3558 - Search done (0).
  PID=3253 - Read done (123).
  PID=3572 - Read done (0).
  PID=3225 - Bind done (0).
  PID=3615 - Read done (0).
  PID=3601 - Search done (0).
  PID=3393 - Bind done (0).
  PID=3267 - Bind done (0).
  PID=3295 - Read done (123).
  PID=3337 - Read done (123).
  PID=3379 - Read done (123).
  PID=3421 - Read done (123).
  PID=3629 - Bind done (0).
  PID=3351 - Bind done (0).
  PID=3435 - Bind done (0).
  PID=3463 - Read done (123).
  PID=3477 - Bind done (0).
  PID=3586 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for mdb.

>>>>> Starting test037-manage for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for mdb.

>>>>> Starting test038-retcode for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for mdb.

>>>>> Starting test039-glue-ldap-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=4116 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4131 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=4118 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4121 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=4135 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=4117 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4137 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=4129 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=4125 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4120 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modify PID=4118: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4118 - Modify done (123).
PID=4128 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-addel PID=4135: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4135 - Add/Delete done (123).
PID=4124 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4119 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4134 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4115 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=4133 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4138 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=4122 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=4123 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-modify PID=4124: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4124 - Modify done (123).
slapd-modrdn PID=4117: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4117 - Modrdn done (123).
slapd-addel PID=4125: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4125 - Add/Delete done (123).
PID=4136 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-modify PID=4134: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4134 - Modify done (123).
PID=4402 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-addel PID=4119: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4119 - Add/Delete done (123).
slapd-bind PID=4136: No DNs
PID=4404 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
slapd-modrdn PID=4133: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4133 - Modrdn done (123).
slapd-modify PID=4404: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4404 - Modify done (123).
PID=4422 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=4120: ldap_sasl_bind_s: Invalid credentials (49)  
PID=4416 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
slapd-modrdn PID=4123: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4123 - Modrdn done (123).
slapd-modrdn PID=4402: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4402 - Modrdn done (123).
slapd-bind PID=4422: ldap_sasl_bind_s: Invalid credentials (49)  
PID=4451 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=4454 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-addel PID=4416: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity 
  PID=4416 - Add/Delete done (123).
PID=4468 - Bind(1000): dn="".
PID=4478 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=4495 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4488 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=4539 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
PID=4525 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=4565 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=4495: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4129 - Search done (123).
  PID=4121 - Search done (123).
PID=4670 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=4684 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=4137 - Search done (123).
PID=4699 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=4699: No DNs
PID=4713 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4115 - Search done (123).
PID=4727 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=4478 - Search done (123).
PID=4742 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=4742: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4451 - Search done (123).
PID=4756 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4525 - Search done (0).
PID=4770 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=4684 - Read done (0).
PID=4784 - Bind(1000): dn="".
  PID=4670 - Search done (0).
PID=4822 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=4727 - Read done (0).
PID=4836 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=4770 - Read done (0).
PID=4850 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=4850: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4713 - Search done (0).
PID=4864 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=4756 - Search done (0).
  PID=4468 - Bind done (0).
PID=4879 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=4893 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=4138 - Read done (123).
PID=4913 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=4131 - Read done (123).
  PID=4122 - Read done (123).
PID=4927 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=4937 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=4937: No DNs
  PID=4116 - Read done (123).
PID=4955 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=4539 - Read done (123).
PID=4969 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=4488 - Read done (123).
PID=4983 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=4993 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-bind PID=4983: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4454 - Read done (123).
PID=5011 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=4422 - Bind done (0).
PID=5025 - Bind(1000): dn="".
  PID=4120 - Bind done (0).
PID=5064 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=4495 - Bind done (0).
PID=5082 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=4128 - Bind done (0).
PID=5097 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=5097: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4565 - Bind done (0).
PID=5112 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4864 - Search done (123).
PID=5128 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=4822 - Search done (123).
PID=5142 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=4784 - Bind done (0).
PID=5156 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5112 - Search done (0).
PID=5290 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=4913 - Search done (123).
PID=5304 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=5304: No DNs
PID=5318 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5156 - Search done (0).
PID=5332 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=5290 - Read done (0).
PID=5346 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=5346: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4955 - Search done (123).
PID=5360 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4993 - Search done (123).
PID=5374 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=4742 - Bind done (0).
PID=5419 - Bind(1000): dn="".
  PID=5332 - Read done (0).
  PID=5064 - Search done (123).
  PID=4836 - Read done (123).
  PID=5374 - Read done (0).
  PID=5318 - Search done (0).
  PID=4850 - Bind done (0).
  PID=4879 - Read done (123).
  PID=5025 - Bind done (0).
  PID=4893 - Bind done (0).
  PID=5360 - Search done (0).
  PID=4927 - Read done (123).
  PID=4969 - Read done (123).
  PID=5011 - Read done (123).
  PID=4983 - Bind done (0).
  PID=5082 - Read done (123).
  PID=5419 - Bind done (0).
  PID=5128 - Read done (123).
  PID=5097 - Bind done (0).
  PID=5142 - Bind done (0).
  PID=5346 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for mdb.

>>>>> Starting test040-subtree-rename for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Populating the database...
Searching all database...
Renaming (PASS1)...
Searching all database...
Renaming (PASS2)...
Searching all database...
Renaming (PASS3)...
Searching all database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test040-subtree-rename completed OK for mdb.

>>>>> Starting test041-aci for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for mdb.

>>>>> Starting test042-valsort for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for mdb.

>>>>> Starting test043-delta-syncrepl for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for mdb.

>>>>> Starting test044-dynlist for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for mdb.

>>>>> Starting test045-syncreplication-proxied for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for mdb.

>>>>> Starting test046-dds for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Listing entryTtl values from ldapsearch results...
Listing entryTtl values from original ldif used to create database...
Checking entryTtl appears to decrease with time...
>>>>> Test succeeded
>>>>> test046-dds completed OK for mdb.

>>>>> Starting test047-ldap for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for mdb.

>>>>> Starting test048-syncrepl-multiproxy for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for mdb.

>>>>> Starting test049-sync-config for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for mdb.

>>>>> Starting test050-syncrepl-multimaster for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for mdb.

>>>>> Starting test051-config-undo for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for mdb.

>>>>> Starting test052-memberof for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Running ldapmodify to reconfigure the schema used...
Updating groups to expose the new setting...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for mdb.

>>>>> Starting test054-syncreplication-parallel-load for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for mdb.

>>>>> Starting test055-valregex for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for mdb.

>>>>> Starting test056-monitor for mdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for mdb.

>>>>> Starting test057-memberof-refint for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test057-memberof-refint completed OK for mdb.

>>>>> Starting test059-slave-config for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapsearch to check that syncrepl received the schema changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for mdb.

>>>>> Starting test060-mt-hot for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for mdb.

>>>>> Starting test061-syncreplication-initiation for mdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 16...
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 19...
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 15...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 17...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 20...
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 38...
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 40...
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for mdb.

>>>>> Starting test063-delta-multimaster for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for mdb.

>>>>> Starting test064-constraint for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_16.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for mdb.

>>>>> Starting test065-proxyauthz for mdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 2: (Bind should be cached)
Query 3: (Bind should be cached)
=== New search on (sn=jo*)
Test succeeded
>>>>> test065-proxyauthz completed OK for mdb.

0 tests for mdb were skipped.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_prep -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_installdirs -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
dh_auto_install -- STRIP=
	cd debian/build && make -j1 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no STRIP=
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build'
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build
  Entering subdirectory include
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries'
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblutil'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblunicode'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/librewrite'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients'
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients/tools'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients/tools'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers'
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd'
building static backends...
 
  cd back-ldif; make -w -j1 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldif'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldif'
 
cd overlays; make -w -j1 static
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays'
make[5]: Nothing to be done for 'static'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays'
(cd slapi; make -w -j1 all)
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/slapi'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/slapi'
cd overlays; make -w -j1 dynamic
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays'
make[5]: Nothing to be done for 'dynamic'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays'
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/progs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/progs'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc'
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man'
Making all in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man1'
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%2.4.49+dfsg-3%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2020/01/30%' \
			../../../../../doc/man/man1/$page \
		| (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man3'
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%2.4.49+dfsg-3%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2020/01/30%' \
			../../../../../doc/man/man3/$page \
		| (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man5'
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%2.4.49+dfsg-3%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2020/01/30%' \
			../../../../../doc/man/man5/$page \
		| (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man8'
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%2.4.49+dfsg-3%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2020/01/30%' \
			../../../../../doc/man/man8/$page \
		| (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc'
 
Making install in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build
  Entering subdirectory include
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include'
../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/include
for header in ../../../include/lber.h lber_types.h \
	../../../include/ldap.h ../../../include/ldap_cdefs.h \
	../../../include/ldap_schema.h ../../../include/ldap_utf8.h \
	../../../include/slapi-plugin.h ldap_features.h \
	../../../include/ldif.h ../../../include/openldap.h ; \
do \
	../../../build/shtool install -c  -m 644 $header /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/include; \
done
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries'
Making install in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblutil'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 liblber.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.10.12 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.4.so.2.10.12 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.12 liblber-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.4.so.2.10.12 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.10.12 liblber.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the '-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the 'LD_RUN_PATH' environment variable
     during linking
   - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblunicode'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 libldap.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: warning: relinking 'libldap.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgnutls -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lresolv -lsasl2 -lgnutls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map   -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.12
/usr/bin/ld: .libs/os-ip.o: in function `ldap_pvt_is_socket_ready':
./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/usr/bin/ld: ./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.4.so.2.10.12 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.12 libldap-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.4.so.2.10.12 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.10.12 libldap.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the '-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the 'LD_RUN_PATH' environment variable
     during linking
   - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap
installing ldap.conf in /etc/ldap
../../../../build/shtool install -c  -m 644  ../../../../libraries/libldap/ldap.conf /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/ldap.conf
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: warning: relinking 'libldap_r.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgnutls -pthread -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lresolv -lsasl2 -lgnutls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread   -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.12
/usr/bin/ld: .libs/os-ip.o: in function `ldap_pvt_is_socket_ready':
./debian/build/libraries/libldap_r/os-ip.c:262: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
/usr/bin/ld: ./debian/build/libraries/libldap_r/os-ip.c:262: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap_r-2.4.so.2.10.12 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.12 libldap_r-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap_r-2.4.so.2.10.12 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.12 libldap_r.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the '-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the 'LD_RUN_PATH' environment variable
     during linking
   - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/librewrite'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients'
Making install in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients/tools'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapsearch /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapsearch
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodify /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapmodify
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapdelete /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapdelete
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodrdn /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapmodrdn
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldappasswd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldappasswd
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapwhoami /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapwhoami
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapcompare /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapcompare
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapexop /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapexop
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapurl /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapurl
rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapadd
../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapmodify /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/bin/ldapadd
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients/tools'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers'
Making install in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/var/run
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c    -m 755 \
	slapd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib
libtool: warning: '../../libraries/libldap_r/libldap_r.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: 'slapi/libslapi.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/slapd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/slapd

  cd back-bdb; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-bdb'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_bdb.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_bdb.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-bdb; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o   -ldb-5.3 -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_bdb-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.10.12 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.10.12 back_bdb-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.10.12 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.10.12 back_bdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_bdb.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-bdb'

  cd back-dnssrv; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-dnssrv'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_dnssrv.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_dnssrv.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-dnssrv; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_dnssrv-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.10.12 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.10.12 back_dnssrv-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.10.12 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.10.12 back_dnssrv.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_dnssrv.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-dnssrv'

  cd back-hdb; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-hdb'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_hdb.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_hdb.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-hdb; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o   -ldb-5.3 -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_hdb-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.10.12 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.10.12 back_hdb-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.10.12 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.10.12 back_hdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_hdb.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-hdb'

  cd back-ldap; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldap'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_ldap.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_ldap.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldap; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_ldap-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.10.12 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.10.12 back_ldap-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.10.12 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.10.12 back_ldap.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_ldap.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldap'

  cd back-ldif; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldif'
make[5]: Nothing to be done for 'install'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ldif'

  cd back-mdb; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-mdb'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_mdb.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_mdb.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-mdb; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_mdb-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.4.so.2.10.12 back_mdb-2.4.so.2 || { rm -f back_mdb-2.4.so.2 && ln -s back_mdb-2.4.so.2.10.12 back_mdb-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.4.so.2.10.12 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.4.so.2.10.12 back_mdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_mdb.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-mdb'

  cd back-meta; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-meta'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_meta.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_meta.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-meta; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_meta-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.10.12 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.10.12 back_meta-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.10.12 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.10.12 back_meta.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_meta.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-meta'

  cd back-monitor; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-monitor'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_monitor.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_monitor.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-monitor; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_monitor-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.10.12 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.10.12 back_monitor-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.10.12 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.10.12 back_monitor.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_monitor.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-monitor'

  cd back-ndb; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ndb'
run configure with --enable-ndb to make back_ndb
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-ndb'

  cd back-null; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-null'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_null.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_null.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-null; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/null.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_null-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.10.12 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.10.12 back_null-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.10.12 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.10.12 back_null.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_null.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-null'

  cd back-passwd; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-passwd'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_passwd.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_passwd.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-passwd; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/search.o .libs/config.o .libs/init.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_passwd-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.10.12 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.10.12 back_passwd-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.10.12 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.10.12 back_passwd.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_passwd.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-passwd'

  cd back-perl; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-perl'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_perl.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_perl.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-perl; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o   -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -lperl -ldl -lm -lpthread -lcrypt -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong   -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_perl-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.10.12 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.10.12 back_perl-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.10.12 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.10.12 back_perl.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_perl.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-perl'

  cd back-relay; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-relay'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_relay.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_relay.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-relay; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/op.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_relay-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.10.12 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.10.12 back_relay-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.10.12 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.10.12 back_relay.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_relay.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-relay'

  cd back-shell; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-shell'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_shell.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_shell.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-shell; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_shell-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.10.12 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.10.12 back_shell-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.10.12 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.10.12 back_shell.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_shell.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-shell'

  cd back-sock; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-sock'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_sock.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_sock.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-sock; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_sock-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.10.12 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.10.12 back_sock-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.10.12 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.10.12 back_sock.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_sock.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-sock'

  cd back-sql; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-sql'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_sql.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_sql.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-sql; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lodbc  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_sql-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.10.12 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.10.12 back_sql-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.10.12 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.10.12 back_sql.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/back_sql.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/back-sql'

  cd shell-backends; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/shell-backends'
make[5]: Nothing to be done for 'install'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/shell-backends'

  cd slapi; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/slapi'
if test "yes" = "yes"; then \
	../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf; \
	/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 644 libslapi.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf; \
fi
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.10.12 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.4.so.2.10.12 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.10.12 libslapi-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.4.so.2.10.12 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.10.12 libslapi.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.la
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/slapi'

  cd overlays; make -w -j1 install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays'
libtool: warning: relinking 'accesslog.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/accesslog.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/accesslog-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.10.12 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.12 accesslog-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.10.12 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.12 accesslog.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/accesslog.la
libtool: warning: relinking 'auditlog.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/auditlog.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/auditlog-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.10.12 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.12 auditlog-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.10.12 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.12 auditlog.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/auditlog.la
libtool: warning: relinking 'collect.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/collect.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/collect-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.10.12 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.12 collect-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.10.12 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.12 collect.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/collect.la
libtool: warning: relinking 'constraint.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/constraint.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/constraint-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.10.12 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.12 constraint-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.10.12 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.12 constraint.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/constraint.la
libtool: warning: relinking 'dds.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dds.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/dds-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.10.12 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.12 dds-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.10.12 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.12 dds.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/dds.la
libtool: warning: relinking 'deref.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/deref.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/deref-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.10.12 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.12 deref-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.10.12 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.12 deref.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/deref.la
libtool: warning: relinking 'dyngroup.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dyngroup.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/dyngroup-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.10.12 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.12 dyngroup-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.10.12 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.12 dyngroup.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/dyngroup.la
libtool: warning: relinking 'dynlist.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dynlist.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/dynlist-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.10.12 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.12 dynlist-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.10.12 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.12 dynlist.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/dynlist.la
libtool: warning: relinking 'memberof.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/memberof.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/memberof-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.10.12 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.12 memberof-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.10.12 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.12 memberof.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/memberof.la
libtool: warning: relinking 'ppolicy.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/ppolicy.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lltdl  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/ppolicy-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.10.12 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.12 ppolicy-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.10.12 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.12 ppolicy.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/ppolicy.la
libtool: warning: relinking 'pcache.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/pcache.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pcache-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.10.12 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.12 pcache-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.10.12 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.12 pcache.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pcache.la
libtool: warning: relinking 'refint.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/refint.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/refint-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.10.12 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.12 refint-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.10.12 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.12 refint.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/refint.la
libtool: warning: relinking 'retcode.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/retcode.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/retcode-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.10.12 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.12 retcode-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.10.12 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.12 retcode.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/retcode.la
libtool: warning: relinking 'rwm.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/rwm-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.10.12 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.12 rwm-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.10.12 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.12 rwm.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/rwm.la
libtool: warning: relinking 'seqmod.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/seqmod.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/seqmod-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.10.12 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.12 seqmod-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.10.12 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.12 seqmod.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/seqmod.la
libtool: warning: relinking 'sssvlv.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/sssvlv.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/sssvlv-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.10.12 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.12 sssvlv-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.10.12 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.12 sssvlv.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/sssvlv.la
libtool: warning: relinking 'syncprov.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/syncprov.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/syncprov-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.10.12 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.12 syncprov-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.10.12 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.12 syncprov.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/syncprov.la
libtool: warning: relinking 'translucent.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/translucent.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/translucent-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.10.12 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.12 translucent-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.10.12 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.12 translucent.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/translucent.la
libtool: warning: relinking 'unique.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/unique.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/unique-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.10.12 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.12 unique-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.10.12 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.12 unique.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/unique.la
libtool: warning: relinking 'valsort.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.49+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:12:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/valsort.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.12
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.12T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/valsort-2.4.so.2.10.12
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.10.12 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.12 valsort-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.10.12 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.12 valsort.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/valsort.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd/overlays'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/sbin
for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
	rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/sbin/$i; \
	../../../../build/shtool mkln -s -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/slapd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/sbin/$i; \
done
../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.conf.default
if test ! -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.conf; then \
	echo "installing slapd.conf in /etc/ldap"; \
	echo "../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.conf"; \
	../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.conf; \
else \
	echo "PRESERVING EXISTING CONFIGURATION FILE /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.conf" ; \
fi
installing slapd.conf in /etc/ldap
../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.conf
../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.ldif.default
if test ! -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.ldif; then \
	echo "installing slapd.ldif in /etc/ldap"; \
	echo "../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.ldif"; \
	../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.ldif; \
else \
	echo "PRESERVING EXISTING CONFIGURATION FILE /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.ldif" ; \
fi
installing slapd.ldif in /etc/ldap
../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/slapd.ldif
../../../../build/shtool install -c  -m 600 ../../../../servers/slapd/DB_CONFIG \
	/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/var/lib/ldap/DB_CONFIG.example
../../../../build/shtool install -c  -m 600 ../../../../servers/slapd/DB_CONFIG \
	/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/DB_CONFIG.example
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema
../../../../build/shtool install -c -m 444 schema/README /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/README
../../../../build/shtool install -c -m 444 schema/collective.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/collective.ldif
../../../../build/shtool install -c -m 444 schema/corba.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/corba.ldif
../../../../build/shtool install -c -m 444 schema/core.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/core.ldif
../../../../build/shtool install -c -m 444 schema/cosine.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/cosine.ldif
../../../../build/shtool install -c -m 444 schema/duaconf.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/duaconf.ldif
../../../../build/shtool install -c -m 444 schema/dyngroup.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/dyngroup.ldif
../../../../build/shtool install -c -m 444 schema/inetorgperson.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/inetorgperson.ldif
../../../../build/shtool install -c -m 444 schema/java.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/java.ldif
../../../../build/shtool install -c -m 444 schema/misc.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/misc.ldif
../../../../build/shtool install -c -m 444 schema/nis.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/nis.ldif
../../../../build/shtool install -c -m 444 schema/openldap.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/openldap.ldif
../../../../build/shtool install -c -m 444 schema/pmi.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/pmi.ldif
../../../../build/shtool install -c -m 444 schema/ppolicy.ldif /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/ppolicy.ldif
../../../../build/shtool install -c -m 444 schema/collective.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/collective.schema
../../../../build/shtool install -c -m 444 schema/corba.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/corba.schema
../../../../build/shtool install -c -m 444 schema/core.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/core.schema
../../../../build/shtool install -c -m 444 schema/cosine.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/cosine.schema
../../../../build/shtool install -c -m 444 schema/duaconf.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/duaconf.schema
../../../../build/shtool install -c -m 444 schema/dyngroup.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/dyngroup.schema
../../../../build/shtool install -c -m 444 schema/inetorgperson.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/inetorgperson.schema
../../../../build/shtool install -c -m 444 schema/java.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/java.schema
../../../../build/shtool install -c -m 444 schema/misc.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/misc.schema
../../../../build/shtool install -c -m 444 schema/nis.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/nis.schema
../../../../build/shtool install -c -m 444 schema/openldap.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/openldap.schema
../../../../build/shtool install -c -m 444 schema/pmi.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/pmi.schema
../../../../build/shtool install -c -m 444 schema/ppolicy.schema /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/etc/ldap/schema/ppolicy.schema
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers/slapd'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
Making install in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/progs'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests/progs'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc'
Making install in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man'
Making install in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man1'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1/$page; \
	if test -f "../../../../../doc/man/man1/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man1/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1/$page /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1/$link; \
		done; \
	fi; \
done
installing ldapcompare.1 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1
installing ldapdelete.1 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1
installing ldapexop.1 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1
installing ldapmodify.1 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1
installing ldapadd.1 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1 as link to ldapmodify.1
installing ldapmodrdn.1 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1
installing ldappasswd.1 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1
installing ldapsearch.1 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1
installing ldapurl.1 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1
installing ldapwhoami.1 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man1
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man3'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3/$page; \
	if test -f "../../../../../doc/man/man3/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man3/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3/$page /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3/$link; \
		done; \
	fi; \
done
installing lber-decode.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ber_get_next.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_skip_tag.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_peek_tag.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_scanf.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_int.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_stringa.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_stringb.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_null.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_enum.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_boolean.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_bitstring.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_first_element.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_next_element.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing lber-encode.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ber_alloc_t.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_flush.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_printf.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_int.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_ostring.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_string.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_null.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_enum.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_start_set.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_seq.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_set.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing lber-memory.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing lber-sockbuf.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing lber-types.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ber_bvarray_add.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvarray_free.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvdup.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvecadd.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvecfree.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvfree.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvstr.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvstrdup.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_dupbv.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_free.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_str2bv.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ldap.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_abandon.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_abandon_ext.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_abandon.3
installing ldap_add.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_add_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_add_ext.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_add_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_bind.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_bind_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_simple_bind.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_simple_bind_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_sasl_bind.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_sasl_bind_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_ext.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_set_rebind_proc.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_compare.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_compare_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_compare_ext.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_compare_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_controls.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_control_create.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_find.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_dup.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_controls_dup.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_free.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_controls_free.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_delete.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_delete_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_delete_ext.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_delete_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_dup.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_destroy.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_dup.3
installing ldap_error.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_perror.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ld_errno.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_result2error.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_errlist.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_err2string.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_extended_operation.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_extended_operation_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_extended_operation.3
installing ldap_first_attribute.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_attribute.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3
installing ldap_first_entry.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_entry.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3
installing ldap_count_entries.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3
installing ldap_first_message.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_message.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3
installing ldap_count_messages.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3
installing ldap_first_reference.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_reference.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3
installing ldap_count_references.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3
installing ldap_get_dn.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_explode_dn.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_explode_rdn.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2ufn.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_str2dn.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dnfree.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2str.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2dcedn.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dcedn2dn.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2ad_canonical.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_get_option.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_set_option.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_option.3
installing ldap_get_values.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_get_values_len.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_value_free.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_value_free_len.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_count_values.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_count_values_len.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_memory.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_memfree.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memvfree.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memalloc.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memcalloc.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memrealloc.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_strdup.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_modify.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_modify_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modify_ext.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modify_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_mods_free.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modrdn.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_modrdn_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_modrdn2.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_modrdn2_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_open.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_init.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_initialize.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_set_urllist_proc.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_init_fd.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_parse_reference.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_parse_result.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_parse_sasl_bind_result.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3
installing ldap_parse_extended_result.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3
installing ldap_parse_sort_control.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_parse_vlv_control.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_rename.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_rename_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_rename.3
installing ldap_result.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_msgfree.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_msgtype.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_msgid.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_schema.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_str2syntax.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax2str.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax2name.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax_free.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2matchingrule.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule2str.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule2name.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule_free.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2attributetype.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype2str.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype2name.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype_free.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2objectclass.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass2str.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass2name.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass_free.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_scherr2str.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_search.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_search_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_st.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_ext.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_sort.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_sort_entries.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sort_values.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sort_strcasecmp.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sync.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_tls.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_start_tls.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_start_tls_s.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_tls_inplace.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_install_tls.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_url.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3
installing ldap_is_ldap_url.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3
installing ldap_url_parse.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3
installing ldap_free_urldesc.3 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man5'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5/$page; \
	if test -f "../../../../../doc/man/man5/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man5/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5/$page /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5/$link; \
		done; \
	fi; \
done
installing ldap.conf.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing ldif.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-bdb.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-hdb.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5 as link to slapd-bdb.5
installing slapd-config.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-dnssrv.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ldap.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ldif.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-mdb.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-meta.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-monitor.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ndb.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-null.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-passwd.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-perl.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-relay.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-shell.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd-sock.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-sock.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5 as link to slapd-sock.5
installing slapd-sql.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd.access.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd.backends.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd.conf.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd.overlays.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapd.plugin.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-accesslog.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-auditlog.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-chain.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-collect.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-constraint.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-dds.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-dyngroup.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-dynlist.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-memberof.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-pbind.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-pcache.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-ppolicy.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-refint.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-retcode.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-rwm.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-sssvlv.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-syncprov.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-translucent.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-unique.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
installing slapo-valsort.5 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man8'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8/$page; \
	if test -f "../../../../../doc/man/man8/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man8/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8/$page /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8/$link; \
		done; \
	fi; \
done
installing slapacl.8 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
installing slapadd.8 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
installing slapauth.8 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
installing slapcat.8 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
installing slapd.8 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
installing slapdn.8 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
installing slapindex.8 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
installing slappasswd.8 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
installing slapschema.8 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
installing slaptest.8 in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man8
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc/man'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/doc'
 
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build'
for mod in autogroup lastbind passwd passwd/argon2 passwd/pbkdf2 passwd/sha2 smbk5pwd; do \
	dh_auto_install -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod -- LDAP_BUILD='/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build' prefix=/usr ldap_subdir=/ldap moduledir='$(libdir)$(ldap_subdir)' || exit $?; \
done
	cd contrib/slapd-modules/autogroup && make -j4 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/autogroup'
mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
for p in autogroup.la ; do \
	/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: warning: relinking 'autogroup.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/autogroup; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/autogroup.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0
libtool: install: cp .libs/autogroup.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/autogroup.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; })
libtool: install: cp .libs/autogroup.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/autogroup.la
libtool: install: cp .libs/autogroup.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/autogroup.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/autogroup.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/autogroup.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/autogroup'
	cd contrib/slapd-modules/lastbind && make -j4 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/lastbind'
mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
mkdir -p  /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
for p in lastbind.la ; do \
	/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap ; \
done
/usr/bin/install -m 644 slapo-lastbind.5 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
libtool: warning: relinking 'lastbind.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/lastbind; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/lastbind.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0
libtool: install: cp .libs/lastbind.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/lastbind.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so.0 || { rm -f lastbind.so.0 && ln -s lastbind.so.0.0.0 lastbind.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so || { rm -f lastbind.so && ln -s lastbind.so.0.0.0 lastbind.so; }; })
libtool: install: cp .libs/lastbind.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/lastbind.la
libtool: install: cp .libs/lastbind.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/lastbind.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/lastbind.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/lastbind.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/lastbind'
	cd contrib/slapd-modules/passwd && make -j4 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd'
mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
for p in pw-netscape.la pw-apr1.la ; do \
	/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: install: cp .libs/pw-netscape.so.0.0.0 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-netscape.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-netscape.so.0.0.0 pw-netscape.so.0 || { rm -f pw-netscape.so.0 && ln -s pw-netscape.so.0.0.0 pw-netscape.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-netscape.so.0.0.0 pw-netscape.so || { rm -f pw-netscape.so && ln -s pw-netscape.so.0.0.0 pw-netscape.so; }; })
libtool: install: cp .libs/pw-netscape.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-netscape.la
libtool: install: cp .libs/pw-netscape.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-netscape.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-netscape.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-netscape.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
libtool: install: cp .libs/pw-apr1.so.0.0.0 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-apr1.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-apr1.so.0.0.0 pw-apr1.so.0 || { rm -f pw-apr1.so.0 && ln -s pw-apr1.so.0.0.0 pw-apr1.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-apr1.so.0.0.0 pw-apr1.so || { rm -f pw-apr1.so && ln -s pw-apr1.so.0.0.0 pw-apr1.so; }; })
libtool: install: cp .libs/pw-apr1.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-apr1.la
libtool: install: cp .libs/pw-apr1.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-apr1.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-apr1.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-apr1.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd'
	cd contrib/slapd-modules/passwd/argon2 && make -j4 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/argon2'
mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
for p in pw-argon2.la ; do \
	/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: warning: relinking 'pw-argon2.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/argon2; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-argon2.la pw-argon2.lo /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la -lsodium -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/pw-argon2.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lsodium  -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-argon2.so.0 -o .libs/pw-argon2.so.0.0.0
libtool: install: cp .libs/pw-argon2.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-argon2.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-argon2.so.0.0.0 pw-argon2.so.0 || { rm -f pw-argon2.so.0 && ln -s pw-argon2.so.0.0.0 pw-argon2.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-argon2.so.0.0.0 pw-argon2.so || { rm -f pw-argon2.so && ln -s pw-argon2.so.0.0.0 pw-argon2.so; }; })
libtool: install: cp .libs/pw-argon2.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-argon2.la
libtool: install: cp .libs/pw-argon2.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-argon2.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-argon2.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-argon2.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/argon2'
	cd contrib/slapd-modules/passwd/pbkdf2 && make -j4 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/pbkdf2'
mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
for p in pw-pbkdf2.la ; do \
	/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: warning: relinking 'pw-pbkdf2.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/pbkdf2; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-pbkdf2.la pw-pbkdf2.lo /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/pw-pbkdf2.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lnettle  -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0
libtool: install: cp .libs/pw-pbkdf2.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-pbkdf2.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0 || { rm -f pw-pbkdf2.so.0 && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so || { rm -f pw-pbkdf2.so && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so; }; })
libtool: install: cp .libs/pw-pbkdf2.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-pbkdf2.la
libtool: install: cp .libs/pw-pbkdf2.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-pbkdf2.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-pbkdf2.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-pbkdf2.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/pbkdf2'
	cd contrib/slapd-modules/passwd/sha2 && make -j4 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/sha2'
mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
for p in pw-sha2.la ; do \
	/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: warning: relinking 'pw-sha2.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/sha2; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/slapd-sha2.o .libs/sha2.o   -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0
libtool: install: cp .libs/pw-sha2.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so.0 || { rm -f pw-sha2.so.0 && ln -s pw-sha2.so.0.0.0 pw-sha2.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so || { rm -f pw-sha2.so && ln -s pw-sha2.so.0.0.0 pw-sha2.so; }; })
libtool: install: cp .libs/pw-sha2.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.la
libtool: install: cp .libs/pw-sha2.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/passwd/sha2'
	cd contrib/slapd-modules/smbk5pwd && make -j4 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no LDAP_BUILD=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\)
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/smbk5pwd'
mkdir -p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap
mkdir -p  /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
for p in smbk5pwd.la ; do \
	/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap ; \
done
/usr/bin/install -m 644 slapo-smbk5pwd.5 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man/man5
libtool: warning: relinking 'smbk5pwd.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/smbk5pwd; /bin/bash "/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libtool"  --mode=relink gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/libldap_r/libldap_r.la /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/smbk5pwd.o   -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv -L/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lnettle  -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal   -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0
libtool: install: cp .libs/smbk5pwd.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so.0 || { rm -f smbk5pwd.so.0 && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so; }; })
libtool: install: cp .libs/smbk5pwd.lai /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.la
libtool: install: cp .libs/smbk5pwd.a /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg/contrib/slapd-modules/smbk5pwd'
# Empty the dependency_libs file in the .la files.
for F in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/ldap/*.la; do \
	sed -i "s/^dependency_libs=.*/dependency_libs=''/" $F; \
done
# Check all built libraries for unresolved symbols except for the
# libslapi library.  It is a special case since the SLAPI interface
# depends on symbols defined in slapd itself.  Those symbols will
# remain unresolved until the plugin is loaded into slapd.
for F in /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/*.so.*.*.*; do \
    if echo "$F" | grep -q libslapi ; then \
        continue; \
    fi; \
    if LD_LIBRARY_PATH=/<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \
        echo; \
        echo "library $F has undefined references.  Please fix this before continuing."; \
	exit 1; \
    fi; \
done
# Upstream manpages are section 8C but installed as section 8
find /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/tmp/usr/share/man -name \*.8 \
	| xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   dh_install -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_installdocs -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_installchangelogs -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_installexamples -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   debian/rules override_dh_installman
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
dh_installman
rm -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/slapd/usr/share/man/man5/slapo-smbk5pwd.*
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   dh_installdebconf -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_systemd_enable -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
dh_installinit -- "defaults 19 80"
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   dh_systemd_start -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_lintian -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_perl -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   debian/rules override_dh_link
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
for pkg in libldap2-dev libldap-2.4-2; do \
	sed -e"s/\${DEB_HOST_MULTIARCH}/arm-linux-gnueabihf/g" < debian/$pkg.links.in > debian/$pkg.links; \
done
dh_link
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   dh_strip_nondeterminism -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_compress -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
dh_fixperms
chmod +x /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/slapd/usr/share/slapd/ldiftopasswd
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   dh_missing -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   debian/rules override_dh_strip
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
dh_strip -plibldap-2.4-2 --dbgsym-migration='libldap-2.4-2-dbg (<< 2.4.45+dfsg-1~)'
dh_strip -pslapd --dbgsym-migration='slapd-dbg (<< 2.4.45+dfsg-1~)'
dh_strip --remaining-packages
# hardlink these so not confined by apparmor; do this here and not
# in dh_link so that dh_strip doesn't get confused and put the wrong
# binary in the debug package.
for f in slapacl slapadd slapauth slapcat slapdn slapindex slappasswd slaptest slapschema ; do \
    ln -f /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/slapd/usr/sbin/slapd /<<BUILDDIR>>/openldap-2.4.49+dfsg/debian/slapd/usr/sbin/$f ; \
done
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars
dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)"
dh_makeshlibs --remaining-packages
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   dh_shlibdeps -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.10.12 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.10.12 contains an unresolvable reference to symbol overlay_register: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.10.12 contains an unresolvable reference to symbol backend_group: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.10.12 contains an unresolvable reference to symbol slap_passwd_hash: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapurl debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldappasswd were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.10.12 contains an unresolvable reference to symbol ordered_value_pretty: it's probably a plugin
dpkg-shlibdeps: warning: 103 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.10.12 contains an unresolvable reference to symbol filter_free: it's probably a plugin
dpkg-shlibdeps: warning: 61 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.10.12 contains an unresolvable reference to symbol entry_free: it's probably a plugin
dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/rwm-2.4.so.2.10.12 contains an unresolvable reference to symbol rewrite_info_delete: it's probably a plugin
dpkg-shlibdeps: warning: 53 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pw-sha2.so.0.0.0 contains an unresolvable reference to symbol lutil_entropy: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/constraint-2.4.so.2.10.12 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof-2.4.so.2.10.12 contains an unresolvable reference to symbol slap_debug: it's probably a plugin
dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent-2.4.so.2.10.12 contains an unresolvable reference to symbol ch_free: it's probably a plugin
dpkg-shlibdeps: warning: 47 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pcache-2.4.so.2.10.12 contains an unresolvable reference to symbol avl_insert: it's probably a plugin
dpkg-shlibdeps: warning: 85 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort-2.4.so.2.10.12 contains an unresolvable reference to symbol overlay_register: it's probably a plugin
dpkg-shlibdeps: warning: 19 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.10.12 contains an unresolvable reference to symbol slap_sl_free: it's probably a plugin
dpkg-shlibdeps: warning: 92 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/unique-2.4.so.2.10.12 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin
dpkg-shlibdeps: warning: 23 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.12 contains an unresolvable reference to symbol slap_debug: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dds-2.4.so.2.10.12 contains an unresolvable reference to symbol slap_timestamp: it's probably a plugin
dpkg-shlibdeps: warning: 49 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect-2.4.so.2.10.12 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.10.12 contains an unresolvable reference to symbol dnNormalize: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/refint-2.4.so.2.10.12 contains an unresolvable reference to symbol dnParent: it's probably a plugin
dpkg-shlibdeps: warning: 29 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_mdb-2.4.so.2.10.12 contains an unresolvable reference to symbol verb_to_mask: it's probably a plugin
dpkg-shlibdeps: warning: 94 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.10.12 contains an unresolvable reference to symbol modify_add_values: it's probably a plugin
dpkg-shlibdeps: warning: 48 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.10.12 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.10.12 contains an unresolvable reference to symbol attr_alloc: it's probably a plugin
dpkg-shlibdeps: warning: 63 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null-2.4.so.2.10.12 contains an unresolvable reference to symbol backend_add: it's probably a plugin
dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.10.12 contains an unresolvable reference to symbol attr_find: it's probably a plugin
dpkg-shlibdeps: warning: 26 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.10.12 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin
dpkg-shlibdeps: warning: 79 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 contains an unresolvable reference to symbol str2anlist: it's probably a plugin
dpkg-shlibdeps: warning: 41 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.10.12 contains an unresolvable reference to symbol ch_realloc: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.10.12 contains an unresolvable reference to symbol slap_anlist_no_attrs: it's probably a plugin
dpkg-shlibdeps: warning: 86 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/lastbind.so.0.0.0 contains an unresolvable reference to symbol slap_mods_free: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.10.12 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin
dpkg-shlibdeps: warning: 20 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.10.12 contains an unresolvable reference to symbol entry_encode: it's probably a plugin
dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.10.12 contains an unresolvable reference to symbol attr_merge_one: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/retcode-2.4.so.2.10.12 contains an unresolvable reference to symbol attr_merge_normalize: it's probably a plugin
dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref-2.4.so.2.10.12 contains an unresolvable reference to symbol slap_schema: it's probably a plugin
dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: symbol be_issuffix used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12 found in none of the libraries
dpkg-shlibdeps: warning: symbol slap_send_ldap_result used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12 found in none of the libraries
dpkg-shlibdeps: warning: symbol rdnMatch used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12 found in none of the libraries
dpkg-shlibdeps: warning: symbol ldap_bv2dn used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12 found in none of the libraries
dpkg-shlibdeps: warning: symbol backend_connection_init used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12 found in none of the libraries
dpkg-shlibdeps: warning: symbol ber_bvarray_free used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12 found in none of the libraries
dpkg-shlibdeps: warning: symbol attr_free used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12 found in none of the libraries
dpkg-shlibdeps: warning: symbol overlay_op_walk used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12 found in none of the libraries
dpkg-shlibdeps: warning: symbol dnMatch used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12 found in none of the libraries
dpkg-shlibdeps: warning: symbol ldap_unbind_ext_s used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12 found in none of the libraries
dpkg-shlibdeps: warning: 115 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-pbkdf2.so.0.0.0 contains an unresolvable reference to symbol lutil_passwd_add: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/smbk5pwd.so.0.0.0 contains an unresolvable reference to symbol lutil_tm2time: it's probably a plugin
dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-argon2.so.0.0.0 contains an unresolvable reference to symbol lutil_passwd_add: it's probably a plugin
dpkg-shlibdeps: warning: 1 similar warning has been skipped (use -v to see it)
dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-apr1.so.0.0.0 contains an unresolvable reference to symbol ber_memalloc: it's probably a plugin
dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-netscape.so.0.0.0 contains an unresolvable reference to symbol lutil_MD5Final: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd-contrib/usr/lib/ldap/pw-pbkdf2.so.0.0.0 was not linked against libpthread.so.0 (it uses none of the library's symbols)
   debian/rules override_dh_installdeb
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
dh_installdeb
perl -w debian/dh_installscripts-common -p slapd
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.49+dfsg'
   dh_gencontrol -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_md5sums -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
   dh_builddeb -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.49\+dfsg/debian/build
dpkg-deb: building package 'slapd-contrib-dbgsym' in '../slapd-contrib-dbgsym_2.4.49+dfsg-3_armhf.deb'.
dpkg-deb: building package 'libldap-2.4-2' in '../libldap-2.4-2_2.4.49+dfsg-3_armhf.deb'.
dpkg-deb: building package 'slapi-dev' in '../slapi-dev_2.4.49+dfsg-3_armhf.deb'.
dpkg-deb: building package 'slapd' in '../slapd_2.4.49+dfsg-3_armhf.deb'.
dpkg-deb: building package 'ldap-utils' in '../ldap-utils_2.4.49+dfsg-3_armhf.deb'.
dpkg-deb: building package 'libldap-2.4-2-dbgsym' in '../libldap-2.4-2-dbgsym_2.4.49+dfsg-3_armhf.deb'.
dpkg-deb: building package 'ldap-utils-dbgsym' in '../ldap-utils-dbgsym_2.4.49+dfsg-3_armhf.deb'.
dpkg-deb: building package 'libldap2-dev' in '../libldap2-dev_2.4.49+dfsg-3_armhf.deb'.
dpkg-deb: building package 'slapd-dbgsym' in '../slapd-dbgsym_2.4.49+dfsg-3_armhf.deb'.
dpkg-deb: building package 'slapd-contrib' in '../slapd-contrib_2.4.49+dfsg-3_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian 2019 test autobuilder <root@raspbian.org> >../openldap_2.4.49+dfsg-3_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2020-04-13T22:35:08Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


openldap_2.4.49+dfsg-3_armhf.changes:
-------------------------------------

Format: 1.8
Date: Sat, 04 Apr 2020 10:43:56 -0700
Source: openldap
Binary: ldap-utils ldap-utils-dbgsym libldap-2.4-2 libldap-2.4-2-dbgsym libldap2-dev slapd slapd-contrib slapd-contrib-dbgsym slapd-dbgsym slapi-dev
Architecture: armhf
Version: 2.4.49+dfsg-3
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian 2019 test autobuilder <root@raspbian.org>
Changed-By: Ryan Tandy <ryan@nardis.ca>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-contrib - contributed plugins for OpenLDAP slapd
 slapi-dev  - development libraries for OpenLDAP SLAPI plugin interface
Closes: 864637 920283
Changes:
 openldap (2.4.49+dfsg-3) unstable; urgency=medium
 .
   * Drop patch no-AM_INIT_AUTOMAKE. Instead, configure dh_autoreconf to skip
     automake by setting AUTOMAKE=/bin/true. (Closes: #864637)
   * debian/patches/debian-version: Show Debian version, instead of upstream
     version, in version strings.
   * Add ${perl:Depends} to slapd Depends to silence a dpkg-gencontrol warning.
     This is practically a no-op since slapd explicitly Depends on perl because
     of the maintainer scripts.
   * Import the Argon2 password module from upstream git and install it in
     slapd-contrib. New Build-Depends: libsodium-dev. (Closes: #920283)
Checksums-Sha1:
 8c6af0cd9d0dafb01e28986d05ae55cb6026aa22 545768 ldap-utils-dbgsym_2.4.49+dfsg-3_armhf.deb
 10f828ad5954bac66e7920712ef28303aa93843f 180260 ldap-utils_2.4.49+dfsg-3_armhf.deb
 8a459cdbbf2fcd032e1c77b6bd077b9faa735888 498536 libldap-2.4-2-dbgsym_2.4.49+dfsg-3_armhf.deb
 af43bb53e8bd9e925a0546b8f46da17f15d9dd2b 202172 libldap-2.4-2_2.4.49+dfsg-3_armhf.deb
 5c940615f7fcfd18f9280c20c45e343dfa6796f8 303788 libldap2-dev_2.4.49+dfsg-3_armhf.deb
 11944c5f24ea601dcac7cc1876800b85fef2ba6a 8880 openldap_2.4.49+dfsg-3_armhf.buildinfo
 655ac7f4c5047c85a5060ffa6826315d983d04ea 65992 slapd-contrib-dbgsym_2.4.49+dfsg-3_armhf.deb
 df714219e49af1f6ba78145a439b362dded11e1b 102356 slapd-contrib_2.4.49+dfsg-3_armhf.deb
 8cb8bf32d7caf1a5fa2aa0a52238365090471b2a 6864048 slapd-dbgsym_2.4.49+dfsg-3_armhf.deb
 88ad9766d736750910ee1a9e604099bfea16b625 1270300 slapd_2.4.49+dfsg-3_armhf.deb
 e6442ccfb2072e730d0843072bf50943b9aad95d 93168 slapi-dev_2.4.49+dfsg-3_armhf.deb
Checksums-Sha256:
 73757ee5c6f6cbfd08bb2cc7e9b167f3132fabfc8055b6b8210722cdcda7ed62 545768 ldap-utils-dbgsym_2.4.49+dfsg-3_armhf.deb
 a9705f198de68ca76eff2c94896c6f1d36d17675ceb112f741df782f5c777ace 180260 ldap-utils_2.4.49+dfsg-3_armhf.deb
 cd05398826579633ae103b35e98dc4a9341d5fec551b3bff64b3148351317006 498536 libldap-2.4-2-dbgsym_2.4.49+dfsg-3_armhf.deb
 1b1001b350209c920d474e9927a9f283321d30b575d8ebf964a0cc25121596a3 202172 libldap-2.4-2_2.4.49+dfsg-3_armhf.deb
 55bc079c70d3c285a453f7aa4e441ed0cf97f3b420c6ab022671597982c006bf 303788 libldap2-dev_2.4.49+dfsg-3_armhf.deb
 c7a1a9be2ed93cbc6a2096e30017576b3cd83501b333bfd7a92d422d48ede7d6 8880 openldap_2.4.49+dfsg-3_armhf.buildinfo
 fe980594bac68278260ff1bcfd047c6fd4c8dabdd23d43cedba7b27935157e6f 65992 slapd-contrib-dbgsym_2.4.49+dfsg-3_armhf.deb
 ef5f2f57c6218a8920c18631392d7a0b414f1e078e38ef9f9e4613e864952a31 102356 slapd-contrib_2.4.49+dfsg-3_armhf.deb
 43ed225942c708aca1a2a2b7201925a306aa7a6b55ce35300fdaa719817c446c 6864048 slapd-dbgsym_2.4.49+dfsg-3_armhf.deb
 450187d0467e4885fb6b1c1d8ad5b6a094163199872124ed3304880c4189b161 1270300 slapd_2.4.49+dfsg-3_armhf.deb
 7f7b591b0a9847d55952e9ab4941739f05c344674e9f8d813eb1a68b0318cdc9 93168 slapi-dev_2.4.49+dfsg-3_armhf.deb
Files:
 4d09a6a18307d786d3a3b601b892984a 545768 debug optional ldap-utils-dbgsym_2.4.49+dfsg-3_armhf.deb
 9dffc4607d6922e6e5a0b352b73122ce 180260 net optional ldap-utils_2.4.49+dfsg-3_armhf.deb
 c94678dd4f932621167b828ee895324b 498536 debug optional libldap-2.4-2-dbgsym_2.4.49+dfsg-3_armhf.deb
 01529ad51cfc51c85f62129aa402b929 202172 libs optional libldap-2.4-2_2.4.49+dfsg-3_armhf.deb
 c1bb06ee262515571dfe56dc9e2d6f32 303788 libdevel optional libldap2-dev_2.4.49+dfsg-3_armhf.deb
 01c23130fc49bb850a3663fc583ef22d 8880 net optional openldap_2.4.49+dfsg-3_armhf.buildinfo
 dd56e0d45394ca9476eff0c2f9dd440c 65992 debug optional slapd-contrib-dbgsym_2.4.49+dfsg-3_armhf.deb
 6e36ba492290b2e958482e6fa4021c9d 102356 net optional slapd-contrib_2.4.49+dfsg-3_armhf.deb
 15f3cef9d1db0ebd7a13930637d9c3ee 6864048 debug optional slapd-dbgsym_2.4.49+dfsg-3_armhf.deb
 c15f9600fbc4a9fd52cce41035e6f399 1270300 net optional slapd_2.4.49+dfsg-3_armhf.deb
 2a080d7a34aa847861e4967498b76c7f 93168 libdevel optional slapi-dev_2.4.49+dfsg-3_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: openldap
Binary: slapd slapd-contrib slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-common libldap2-dev slapi-dev
Architecture: armhf
Version: 2.4.49+dfsg-3
Checksums-Md5:
 4d09a6a18307d786d3a3b601b892984a 545768 ldap-utils-dbgsym_2.4.49+dfsg-3_armhf.deb
 9dffc4607d6922e6e5a0b352b73122ce 180260 ldap-utils_2.4.49+dfsg-3_armhf.deb
 c94678dd4f932621167b828ee895324b 498536 libldap-2.4-2-dbgsym_2.4.49+dfsg-3_armhf.deb
 01529ad51cfc51c85f62129aa402b929 202172 libldap-2.4-2_2.4.49+dfsg-3_armhf.deb
 c1bb06ee262515571dfe56dc9e2d6f32 303788 libldap2-dev_2.4.49+dfsg-3_armhf.deb
 dd56e0d45394ca9476eff0c2f9dd440c 65992 slapd-contrib-dbgsym_2.4.49+dfsg-3_armhf.deb
 6e36ba492290b2e958482e6fa4021c9d 102356 slapd-contrib_2.4.49+dfsg-3_armhf.deb
 15f3cef9d1db0ebd7a13930637d9c3ee 6864048 slapd-dbgsym_2.4.49+dfsg-3_armhf.deb
 c15f9600fbc4a9fd52cce41035e6f399 1270300 slapd_2.4.49+dfsg-3_armhf.deb
 2a080d7a34aa847861e4967498b76c7f 93168 slapi-dev_2.4.49+dfsg-3_armhf.deb
Checksums-Sha1:
 8c6af0cd9d0dafb01e28986d05ae55cb6026aa22 545768 ldap-utils-dbgsym_2.4.49+dfsg-3_armhf.deb
 10f828ad5954bac66e7920712ef28303aa93843f 180260 ldap-utils_2.4.49+dfsg-3_armhf.deb
 8a459cdbbf2fcd032e1c77b6bd077b9faa735888 498536 libldap-2.4-2-dbgsym_2.4.49+dfsg-3_armhf.deb
 af43bb53e8bd9e925a0546b8f46da17f15d9dd2b 202172 libldap-2.4-2_2.4.49+dfsg-3_armhf.deb
 5c940615f7fcfd18f9280c20c45e343dfa6796f8 303788 libldap2-dev_2.4.49+dfsg-3_armhf.deb
 655ac7f4c5047c85a5060ffa6826315d983d04ea 65992 slapd-contrib-dbgsym_2.4.49+dfsg-3_armhf.deb
 df714219e49af1f6ba78145a439b362dded11e1b 102356 slapd-contrib_2.4.49+dfsg-3_armhf.deb
 8cb8bf32d7caf1a5fa2aa0a52238365090471b2a 6864048 slapd-dbgsym_2.4.49+dfsg-3_armhf.deb
 88ad9766d736750910ee1a9e604099bfea16b625 1270300 slapd_2.4.49+dfsg-3_armhf.deb
 e6442ccfb2072e730d0843072bf50943b9aad95d 93168 slapi-dev_2.4.49+dfsg-3_armhf.deb
Checksums-Sha256:
 73757ee5c6f6cbfd08bb2cc7e9b167f3132fabfc8055b6b8210722cdcda7ed62 545768 ldap-utils-dbgsym_2.4.49+dfsg-3_armhf.deb
 a9705f198de68ca76eff2c94896c6f1d36d17675ceb112f741df782f5c777ace 180260 ldap-utils_2.4.49+dfsg-3_armhf.deb
 cd05398826579633ae103b35e98dc4a9341d5fec551b3bff64b3148351317006 498536 libldap-2.4-2-dbgsym_2.4.49+dfsg-3_armhf.deb
 1b1001b350209c920d474e9927a9f283321d30b575d8ebf964a0cc25121596a3 202172 libldap-2.4-2_2.4.49+dfsg-3_armhf.deb
 55bc079c70d3c285a453f7aa4e441ed0cf97f3b420c6ab022671597982c006bf 303788 libldap2-dev_2.4.49+dfsg-3_armhf.deb
 fe980594bac68278260ff1bcfd047c6fd4c8dabdd23d43cedba7b27935157e6f 65992 slapd-contrib-dbgsym_2.4.49+dfsg-3_armhf.deb
 ef5f2f57c6218a8920c18631392d7a0b414f1e078e38ef9f9e4613e864952a31 102356 slapd-contrib_2.4.49+dfsg-3_armhf.deb
 43ed225942c708aca1a2a2b7201925a306aa7a6b55ce35300fdaa719817c446c 6864048 slapd-dbgsym_2.4.49+dfsg-3_armhf.deb
 450187d0467e4885fb6b1c1d8ad5b6a094163199872124ed3304880c4189b161 1270300 slapd_2.4.49+dfsg-3_armhf.deb
 7f7b591b0a9847d55952e9ab4941739f05c344674e9f8d813eb1a68b0318cdc9 93168 slapi-dev_2.4.49+dfsg-3_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Mon, 13 Apr 2020 22:35:06 +0000
Build-Path: /<<BUILDDIR>>/openldap-2.4.49+dfsg
Installed-Build-Depends:
 autoconf (= 2.69-11.1),
 automake (= 1:1.16.1-4),
 autopoint (= 0.19.8.1-10),
 autotools-dev (= 20180224.1),
 base-files (= 11+rpi1),
 base-passwd (= 3.5.47),
 bash (= 5.0-6),
 binutils (= 2.34-5+rpi1),
 binutils-arm-linux-gnueabihf (= 2.34-5+rpi1),
 binutils-common (= 2.34-5+rpi1),
 bsdmainutils (= 11.1.2),
 bsdutils (= 1:2.34-0.1),
 build-essential (= 12.8),
 bzip2 (= 1.0.8-2),
 comerr-dev (= 2.1-1.45.6-1),
 coreutils (= 8.30-3),
 cpp (= 4:9.2.1-3.1+rpi1),
 cpp-9 (= 9.3.0-8+rpi1),
 dash (= 0.5.10.2-7),
 debconf (= 1.5.73),
 debhelper (= 12.10),
 debianutils (= 4.9.1),
 dh-autoreconf (= 19),
 dh-strip-nondeterminism (= 1.7.0-1),
 diffutils (= 1:3.7-3),
 dpkg (= 1.19.7),
 dpkg-dev (= 1.19.7),
 dwz (= 0.13-5),
 fdisk (= 2.34-0.1),
 file (= 1:5.38-4),
 findutils (= 4.7.0-1),
 g++ (= 4:9.2.1-3.1+rpi1),
 g++-9 (= 9.3.0-8+rpi1),
 gcc (= 4:9.2.1-3.1+rpi1),
 gcc-10-base (= 10-20200324-1+rpi1),
 gcc-9 (= 9.3.0-8+rpi1),
 gcc-9-base (= 9.3.0-8+rpi1),
 gettext (= 0.19.8.1-10),
 gettext-base (= 0.19.8.1-10),
 grep (= 3.4-1),
 groff-base (= 1.22.4-4),
 gzip (= 1.10-2),
 heimdal-multidev (= 7.7.0+dfsg-1),
 hostname (= 3.23),
 init-system-helpers (= 1.57),
 intltool-debian (= 0.35.0+20060710.5),
 libacl1 (= 2.2.53-6),
 libarchive-zip-perl (= 1.68-1),
 libasan5 (= 9.3.0-8+rpi1),
 libasn1-8-heimdal (= 7.7.0+dfsg-1),
 libatomic1 (= 10-20200324-1+rpi1),
 libattr1 (= 1:2.4.48-5),
 libaudit-common (= 1:2.8.5-3),
 libaudit1 (= 1:2.8.5-3),
 libbinutils (= 2.34-5+rpi1),
 libblkid1 (= 2.34-0.1),
 libbsd0 (= 0.10.0-1),
 libbz2-1.0 (= 1.0.8-2),
 libc-bin (= 2.30-4+rpi1),
 libc-dev-bin (= 2.30-4+rpi1),
 libc6 (= 2.30-4+rpi1),
 libc6-dev (= 2.30-4+rpi1),
 libcap-ng0 (= 0.7.9-2.1+b1),
 libcc1-0 (= 10-20200324-1+rpi1),
 libcom-err2 (= 1.45.6-1),
 libcroco3 (= 0.6.13-1),
 libcrypt-dev (= 1:4.4.15-1),
 libcrypt1 (= 1:4.4.15-1),
 libctf-nobfd0 (= 2.34-5+rpi1),
 libctf0 (= 2.34-5+rpi1),
 libdb5.3 (= 5.3.28+dfsg1-0.6),
 libdb5.3-dev (= 5.3.28+dfsg1-0.6),
 libdebconfclient0 (= 0.251),
 libdebhelper-perl (= 12.10),
 libdpkg-perl (= 1.19.7),
 libedit2 (= 3.1-20191231-1),
 libelf1 (= 0.176-1.1),
 libevent-2.1-7 (= 2.1.11-stable-1),
 libfdisk1 (= 2.34-0.1),
 libffi7 (= 3.3-4),
 libfile-stripnondeterminism-perl (= 1.7.0-1),
 libgcc-9-dev (= 9.3.0-8+rpi1),
 libgcc-s1 (= 10-20200324-1+rpi1),
 libgcc1 (= 1:10-20200324-1+rpi1),
 libgcrypt20 (= 1.8.5-5),
 libgdbm-compat4 (= 1.18.1-5),
 libgdbm6 (= 1.18.1-5),
 libglib2.0-0 (= 2.64.1-1),
 libgmp-dev (= 2:6.2.0+dfsg-4),
 libgmp10 (= 2:6.2.0+dfsg-4),
 libgmpxx4ldbl (= 2:6.2.0+dfsg-4),
 libgnutls-dane0 (= 3.6.13-2),
 libgnutls-openssl27 (= 3.6.13-2),
 libgnutls28-dev (= 3.6.13-2),
 libgnutls30 (= 3.6.13-2),
 libgnutlsxx28 (= 3.6.13-2),
 libgomp1 (= 10-20200324-1+rpi1),
 libgpg-error0 (= 1.37-1),
 libgssapi3-heimdal (= 7.7.0+dfsg-1),
 libhcrypto4-heimdal (= 7.7.0+dfsg-1),
 libhdb9-heimdal (= 7.7.0+dfsg-1),
 libheimbase1-heimdal (= 7.7.0+dfsg-1),
 libheimntlm0-heimdal (= 7.7.0+dfsg-1),
 libhogweed5 (= 3.5.1+really3.5.1-2),
 libhx509-5-heimdal (= 7.7.0+dfsg-1),
 libicu63 (= 63.2-3),
 libidn2-0 (= 2.3.0-1),
 libidn2-dev (= 2.3.0-1),
 libisl22 (= 0.22.1-1),
 libkadm5clnt7-heimdal (= 7.7.0+dfsg-1),
 libkadm5srv8-heimdal (= 7.7.0+dfsg-1),
 libkafs0-heimdal (= 7.7.0+dfsg-1),
 libkdc2-heimdal (= 7.7.0+dfsg-1),
 libkrb5-26-heimdal (= 7.7.0+dfsg-1),
 libldap-2.4-2 (= 2.4.49+dfsg-2),
 libldap-common (= 2.4.49+dfsg-2),
 libltdl-dev (= 2.4.6-14),
 libltdl7 (= 2.4.6-14),
 liblz4-1 (= 1.9.2-2),
 liblzma5 (= 5.2.4-1),
 libmagic-mgc (= 1:5.38-4),
 libmagic1 (= 1:5.38-4),
 libmount1 (= 2.34-0.1),
 libmpc3 (= 1.1.0-1),
 libmpfr6 (= 4.0.2-1),
 libncursesw6 (= 6.2-1),
 libnettle7 (= 3.5.1+really3.5.1-2),
 libodbc1 (= 2.3.6-0.1+b1),
 libotp0-heimdal (= 7.7.0+dfsg-1),
 libp11-kit-dev (= 0.23.20-1),
 libp11-kit0 (= 0.23.20-1),
 libpam-modules (= 1.3.1-5),
 libpam-modules-bin (= 1.3.1-5),
 libpam-runtime (= 1.3.1-5),
 libpam0g (= 1.3.1-5),
 libpcre2-8-0 (= 10.34-7),
 libpcre3 (= 2:8.39-12),
 libperl-dev (= 5.30.0-9),
 libperl5.30 (= 5.30.0-9),
 libpipeline1 (= 1.5.2-2),
 libroken18-heimdal (= 7.7.0+dfsg-1),
 libsasl2-2 (= 2.1.27+dfsg-2),
 libsasl2-dev (= 2.1.27+dfsg-2),
 libsasl2-modules-db (= 2.1.27+dfsg-2),
 libseccomp2 (= 2.4.3-1+rpi1),
 libselinux1 (= 3.0-1+b1),
 libsigsegv2 (= 2.12-2),
 libsl0-heimdal (= 7.7.0+dfsg-1),
 libsmartcols1 (= 2.34-0.1),
 libsodium-dev (= 1.0.18-1),
 libsodium23 (= 1.0.18-1),
 libsqlite3-0 (= 3.31.1-4),
 libstdc++-9-dev (= 9.3.0-8+rpi1),
 libstdc++6 (= 10-20200324-1+rpi1),
 libsub-override-perl (= 0.09-2),
 libsystemd0 (= 244.3-1+rpi1),
 libtasn1-6 (= 4.16.0-2),
 libtasn1-6-dev (= 4.16.0-2),
 libtinfo5 (= 6.2-1),
 libtinfo6 (= 6.2-1),
 libtool (= 2.4.6-14),
 libubsan1 (= 10-20200324-1+rpi1),
 libuchardet0 (= 0.0.6-3),
 libudev1 (= 244.3-1+rpi1),
 libunbound8 (= 1.9.6-2+b1),
 libunistring2 (= 0.9.10-2),
 libuuid1 (= 2.34-0.1),
 libwind0-heimdal (= 7.7.0+dfsg-1),
 libwrap0 (= 7.6.q-30),
 libwrap0-dev (= 7.6.q-30),
 libxml2 (= 2.9.10+dfsg-4),
 linux-libc-dev (= 5.2.17-1+rpi1+b2),
 login (= 1:4.8.1-1),
 lsb-base (= 11.1.0+rpi1),
 m4 (= 1.4.18-4),
 make (= 4.2.1-1.2),
 man-db (= 2.9.1-1),
 mawk (= 1.3.4.20200120-2),
 ncurses-base (= 6.2-1),
 ncurses-bin (= 6.2-1),
 nettle-dev (= 3.5.1+really3.5.1-2),
 odbcinst (= 2.3.6-0.1+b1),
 odbcinst1debian2 (= 2.3.6-0.1+b1),
 patch (= 2.7.6-6),
 perl (= 5.30.0-9),
 perl-base (= 5.30.0-9),
 perl-modules-5.30 (= 5.30.0-9),
 po-debconf (= 1.0.21),
 sed (= 4.7-1),
 sensible-utils (= 0.0.12+nmu1),
 sysvinit-utils (= 2.96-3),
 tar (= 1.30+dfsg-7),
 unixodbc-dev (= 2.3.6-0.1+b1),
 util-linux (= 2.34-0.1),
 xz-utils (= 5.2.4-1),
 zlib1g (= 1:1.2.11.dfsg-2)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="POSIX"
 SOURCE_DATE_EPOCH="1586022236"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


ldap-utils-dbgsym_2.4.49+dfsg-3_armhf.deb
-----------------------------------------

 new Debian package, version 2.0.
 size 545768 bytes: control archive=960 bytes.
     720 bytes,    12 lines      control              
     954 bytes,     9 lines      md5sums              
 Package: ldap-utils-dbgsym
 Source: openldap
 Version: 2.4.49+dfsg-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 686
 Depends: ldap-utils (= 2.4.49+dfsg-3)
 Section: debug
 Priority: optional
 Description: debug symbols for ldap-utils
 Build-Ids: 0e593b657afc960c41c96e4e510107c72c8178d8 34aef570bed78a0564613a7814675c17c9bdb76f 395e4f49d45ca10095a9e465e2e5208abe924496 59120e1a564ae64b9cad7858b518b3f8b43be7a6 61319665e4e3eeadef4b7f553194703be13e8c1c 6e87f96c7763670101850fd5d92bbe8734ea75bf 9e9d4f72d29465395cf4432b94dd09d0a4818625 b57b4ee0ddd9f0acd3a242f66674eef615af10a7 bc83f6bb70d8dba1b31c8ff23a8cb60ab8a127ce

drwxr-xr-x root/root         0 2020-04-04 17:43 ./
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/0e/
-rw-r--r-- root/root     89976 2020-04-04 17:43 ./usr/lib/debug/.build-id/0e/593b657afc960c41c96e4e510107c72c8178d8.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/34/
-rw-r--r-- root/root     25468 2020-04-04 17:43 ./usr/lib/debug/.build-id/34/aef570bed78a0564613a7814675c17c9bdb76f.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/39/
-rw-r--r-- root/root     77640 2020-04-04 17:43 ./usr/lib/debug/.build-id/39/5e4f49d45ca10095a9e465e2e5208abe924496.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/59/
-rw-r--r-- root/root     79192 2020-04-04 17:43 ./usr/lib/debug/.build-id/59/120e1a564ae64b9cad7858b518b3f8b43be7a6.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/61/
-rw-r--r-- root/root     78148 2020-04-04 17:43 ./usr/lib/debug/.build-id/61/319665e4e3eeadef4b7f553194703be13e8c1c.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/6e/
-rw-r--r-- root/root     99968 2020-04-04 17:43 ./usr/lib/debug/.build-id/6e/87f96c7763670101850fd5d92bbe8734ea75bf.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/9e/
-rw-r--r-- root/root     77712 2020-04-04 17:43 ./usr/lib/debug/.build-id/9e/9d4f72d29465395cf4432b94dd09d0a4818625.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/b5/
-rw-r--r-- root/root     77752 2020-04-04 17:43 ./usr/lib/debug/.build-id/b5/7b4ee0ddd9f0acd3a242f66674eef615af10a7.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/bc/
-rw-r--r-- root/root     75552 2020-04-04 17:43 ./usr/lib/debug/.build-id/bc/83f6bb70d8dba1b31c8ff23a8cb60ab8a127ce.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/doc/ldap-utils-dbgsym -> ldap-utils


ldap-utils_2.4.49+dfsg-3_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 180260 bytes: control archive=1360 bytes.
     857 bytes,    20 lines      control              
    1512 bytes,    24 lines      md5sums              
 Package: ldap-utils
 Source: openldap
 Version: 2.4.49+dfsg-3
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 587
 Depends: libc6 (>= 2.7), libldap-2.4-2 (= 2.4.49+dfsg-3), libsasl2-2 (>= 2.1.27+dfsg)
 Recommends: libsasl2-modules
 Suggests: libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal
 Conflicts: ldap-client, openldap-utils, umich-ldap-utils
 Replaces: openldap-utils, openldapd, slapd (<< 2.2.23-0.pre6)
 Provides: ldap-client, openldap-utils
 Section: net
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: OpenLDAP utilities
  This package provides utilities from the OpenLDAP (Lightweight
  Directory Access Protocol) package. These utilities can access a
  local or remote LDAP server and contain all the client programs
  required to access LDAP servers.

drwxr-xr-x root/root         0 2020-04-04 17:43 ./
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/bin/
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/bin/ldapadd -> ldapmodify
-rwxr-xr-x root/root     50692 2020-04-04 17:43 ./usr/bin/ldapcompare
-rwxr-xr-x root/root     50704 2020-04-04 17:43 ./usr/bin/ldapdelete
-rwxr-xr-x root/root     50692 2020-04-04 17:43 ./usr/bin/ldapexop
-rwxr-xr-x root/root     58884 2020-04-04 17:43 ./usr/bin/ldapmodify
-rwxr-xr-x root/root     50692 2020-04-04 17:43 ./usr/bin/ldapmodrdn
-rwxr-xr-x root/root     50692 2020-04-04 17:43 ./usr/bin/ldappasswd
-rwxr-xr-x root/root     71196 2020-04-04 17:43 ./usr/bin/ldapsearch
-rwxr-xr-x root/root     17880 2020-04-04 17:43 ./usr/bin/ldapurl
-rwxr-xr-x root/root     46596 2020-04-04 17:43 ./usr/bin/ldapwhoami
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/ldap-utils/
-rw-r--r-- root/root       167 2020-04-04 17:43 ./usr/share/doc/ldap-utils/README.Debian
-rw-r--r-- root/root     49848 2020-04-04 17:43 ./usr/share/doc/ldap-utils/changelog.Debian.gz
-rw-r--r-- root/root     27485 2020-02-03 17:25 ./usr/share/doc/ldap-utils/changelog.gz
-rw-r--r-- root/root     20216 2020-04-04 17:43 ./usr/share/doc/ldap-utils/copyright
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/man/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/man/man1/
-rw-r--r-- root/root      3227 2020-04-04 17:43 ./usr/share/man/man1/ldapadd.1.gz
-rw-r--r-- root/root      2884 2020-04-04 17:43 ./usr/share/man/man1/ldapcompare.1.gz
-rw-r--r-- root/root      2864 2020-04-04 17:43 ./usr/share/man/man1/ldapdelete.1.gz
-rw-r--r-- root/root      2664 2020-04-04 17:43 ./usr/share/man/man1/ldapexop.1.gz
-rw-r--r-- root/root      3227 2020-04-04 17:43 ./usr/share/man/man1/ldapmodify.1.gz
-rw-r--r-- root/root      2898 2020-04-04 17:43 ./usr/share/man/man1/ldapmodrdn.1.gz
-rw-r--r-- root/root      2360 2020-04-04 17:43 ./usr/share/man/man1/ldappasswd.1.gz
-rw-r--r-- root/root      5390 2020-04-04 17:43 ./usr/share/man/man1/ldapsearch.1.gz
-rw-r--r-- root/root      1848 2020-04-04 17:43 ./usr/share/man/man1/ldapurl.1.gz
-rw-r--r-- root/root      2160 2020-04-04 17:43 ./usr/share/man/man1/ldapwhoami.1.gz
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/man/man5/
-rw-r--r-- root/root      2554 2020-04-04 17:43 ./usr/share/man/man5/ldif.5.gz


libldap-2.4-2-dbgsym_2.4.49+dfsg-3_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 498536 bytes: control archive=652 bytes.
     553 bytes,    15 lines      control              
     212 bytes,     2 lines      md5sums              
 Package: libldap-2.4-2-dbgsym
 Source: openldap
 Version: 2.4.49+dfsg-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 568
 Depends: libldap-2.4-2 (= 2.4.49+dfsg-3)
 Breaks: libldap-2.4-2-dbg (<< 2.4.45+dfsg-1~)
 Replaces: libldap-2.4-2-dbg (<< 2.4.45+dfsg-1~)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libldap-2.4-2
 Build-Ids: 0892b7b7d136dd14f870697ef022b1df24615241 98d494a8237fe3e8ad940d91a338c17e165725eb

drwxr-xr-x root/root         0 2020-04-04 17:43 ./
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/08/
-rw-r--r-- root/root    494044 2020-04-04 17:43 ./usr/lib/debug/.build-id/08/92b7b7d136dd14f870697ef022b1df24615241.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/98/
-rw-r--r-- root/root     75220 2020-04-04 17:43 ./usr/lib/debug/.build-id/98/d494a8237fe3e8ad940d91a338c17e165725eb.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/doc/libldap-2.4-2-dbgsym -> libldap-2.4-2


libldap-2.4-2_2.4.49+dfsg-3_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 202172 bytes: control archive=4392 bytes.
     583 bytes,    16 lines      control              
     553 bytes,     7 lines      md5sums              
     506 bytes,     9 lines      shlibs               
   26804 bytes,   646 lines      symbols              
      66 bytes,     2 lines      triggers             
 Package: libldap-2.4-2
 Source: openldap
 Version: 2.4.49+dfsg-3
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 461
 Depends: libc6 (>= 2.28), libgnutls30 (>= 3.6.12), libsasl2-2 (>= 2.1.27+dfsg), libldap-common
 Conflicts: ldap-utils (<= 2.1.23-1)
 Replaces: libldap-2.3-0, libldap2
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.openldap.org/
 Description: OpenLDAP libraries
  These are the run-time libraries for the OpenLDAP (Lightweight Directory
  Access Protocol) servers and clients.

drwxr-xr-x root/root         0 2020-04-04 17:43 ./
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2 -> liblber-2.4.so.2.10.12
-rw-r--r-- root/root     46500 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 -> libldap_r-2.4.so.2
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.10.12
-rw-r--r-- root/root    280596 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2.10.12
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/libldap-2.4-2/
-rw-r--r-- root/root       983 2020-04-04 17:43 ./usr/share/doc/libldap-2.4-2/README.Debian
-rw-r--r-- root/root     49848 2020-04-04 17:43 ./usr/share/doc/libldap-2.4-2/changelog.Debian.gz
-rw-r--r-- root/root     27485 2020-02-03 17:25 ./usr/share/doc/libldap-2.4-2/changelog.gz
-rw-r--r-- root/root     20216 2020-04-04 17:43 ./usr/share/doc/libldap-2.4-2/copyright
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/lintian/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       223 2020-04-04 17:43 ./usr/share/lintian/overrides/libldap-2.4-2


libldap2-dev_2.4.49+dfsg-3_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 303788 bytes: control archive=2816 bytes.
     614 bytes,    18 lines      control              
   14275 bytes,   196 lines      md5sums              
 Package: libldap2-dev
 Source: openldap
 Version: 2.4.49+dfsg-3
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 1200
 Depends: libldap-2.4-2 (= 2.4.49+dfsg-3)
 Conflicts: libldap-dev, libopenldap-dev
 Replaces: libopenldap-dev
 Provides: libldap-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.openldap.org/
 Description: OpenLDAP development libraries
  This package allows development of LDAP applications using the OpenLDAP
  libraries. It includes headers, libraries and links to allow static and
  dynamic linking.

drwxr-xr-x root/root         0 2020-04-04 17:43 ./
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/include/
-rw-r--r-- root/root     15311 2020-04-04 17:43 ./usr/include/lber.h
-rw-r--r-- root/root      1468 2020-04-04 17:43 ./usr/include/lber_types.h
-rw-r--r-- root/root     65393 2020-04-04 17:43 ./usr/include/ldap.h
-rw-r--r-- root/root      9466 2020-04-04 17:43 ./usr/include/ldap_cdefs.h
-rw-r--r-- root/root      1814 2020-04-04 17:43 ./usr/include/ldap_features.h
-rw-r--r-- root/root      9450 2020-04-04 17:43 ./usr/include/ldap_schema.h
-rw-r--r-- root/root      3468 2020-04-04 17:43 ./usr/include/ldap_utf8.h
-rw-r--r-- root/root      4692 2020-04-04 17:43 ./usr/include/ldif.h
-rw-r--r-- root/root       964 2020-04-04 17:43 ./usr/include/openldap.h
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root     63646 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/liblber.a
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/liblber.so -> liblber-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/libldap.a -> libldap_r.a
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/libldap.so -> libldap_r.so
-rw-r--r-- root/root    429904 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/libldap_r.a
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/libldap_r.so -> libldap_r-2.4.so.2.10.12
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/libldap2-dev/
-rw-r--r-- root/root     49848 2020-04-04 17:43 ./usr/share/doc/libldap2-dev/changelog.Debian.gz
-rw-r--r-- root/root     27485 2020-02-03 17:25 ./usr/share/doc/libldap2-dev/changelog.gz
-rw-r--r-- root/root     20216 2020-04-04 17:43 ./usr/share/doc/libldap2-dev/copyright
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/man/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/man/man3/
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_alloc_t.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_bvarray_add.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_bvarray_free.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_bvdup.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_bvecadd.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_bvecfree.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_bvfree.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_bvstr.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_bvstrdup.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_dupbv.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_first_element.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_flush.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_free.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_get_bitstring.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_get_boolean.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_get_enum.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_get_int.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_get_next.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_get_null.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_get_stringa.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_get_stringb.3.gz
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/man/man3/ber_int_t.3.gz -> lber-types.3.gz
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/man/man3/ber_len_t.3.gz -> lber-types.3.gz
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/man/man3/ber_memalloc.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/man/man3/ber_memcalloc.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/man/man3/ber_memfree.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/man/man3/ber_memrealloc.3.gz -> lber-memory.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_next_element.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_peek_tag.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_printf.3.gz
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/man/man3/ber_put_bitstring.3.gz -> lber-encode.3.gz
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/man/man3/ber_put_boolean.3.gz -> lber-encode.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_put_enum.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_put_int.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_put_null.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_put_ostring.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_put_seq.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_put_set.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_put_string.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_scanf.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/ber_skip_tag.3.gz
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/man/man3/ber_start_seq.3.gz -> lber-encode.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/ber_start_set.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/ber_str2bv.3.gz
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/man/man3/ber_tag_t.3.gz -> lber-types.3.gz
-rw-r--r-- root/root      3691 2020-04-04 17:43 ./usr/share/man/man3/lber-decode.3.gz
-rw-r--r-- root/root      3073 2020-04-04 17:43 ./usr/share/man/man3/lber-encode.3.gz
-rw-r--r-- root/root       757 2020-04-04 17:43 ./usr/share/man/man3/lber-memory.3.gz
-rw-r--r-- root/root      2211 2020-04-04 17:43 ./usr/share/man/man3/lber-sockbuf.3.gz
-rw-r--r-- root/root      2240 2020-04-04 17:43 ./usr/share/man/man3/lber-types.3.gz
-rw-r--r-- root/root      2731 2020-04-04 17:43 ./usr/share/man/man3/ld_errno.3.gz
-rw-r--r-- root/root      3296 2020-04-04 17:43 ./usr/share/man/man3/ldap.3.gz
-rw-r--r-- root/root      1163 2020-04-04 17:43 ./usr/share/man/man3/ldap_abandon.3.gz
-rw-r--r-- root/root      1163 2020-04-04 17:43 ./usr/share/man/man3/ldap_abandon_ext.3.gz
-rw-r--r-- root/root      1311 2020-04-04 17:43 ./usr/share/man/man3/ldap_add.3.gz
-rw-r--r-- root/root      1311 2020-04-04 17:43 ./usr/share/man/man3/ldap_add_ext.3.gz
-rw-r--r-- root/root      1311 2020-04-04 17:43 ./usr/share/man/man3/ldap_add_ext_s.3.gz
-rw-r--r-- root/root      1311 2020-04-04 17:43 ./usr/share/man/man3/ldap_add_s.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_attributetype2name.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_attributetype2str.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_attributetype_free.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_bind.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_bind_s.3.gz
-rw-r--r-- root/root      1263 2020-04-04 17:43 ./usr/share/man/man3/ldap_compare.3.gz
-rw-r--r-- root/root      1263 2020-04-04 17:43 ./usr/share/man/man3/ldap_compare_ext.3.gz
-rw-r--r-- root/root      1263 2020-04-04 17:43 ./usr/share/man/man3/ldap_compare_ext_s.3.gz
-rw-r--r-- root/root      1263 2020-04-04 17:43 ./usr/share/man/man3/ldap_compare_s.3.gz
-rw-r--r-- root/root      1289 2020-04-04 17:43 ./usr/share/man/man3/ldap_control_create.3.gz
-rw-r--r-- root/root      1289 2020-04-04 17:43 ./usr/share/man/man3/ldap_control_dup.3.gz
-rw-r--r-- root/root      1289 2020-04-04 17:43 ./usr/share/man/man3/ldap_control_find.3.gz
-rw-r--r-- root/root      1289 2020-04-04 17:43 ./usr/share/man/man3/ldap_control_free.3.gz
-rw-r--r-- root/root      1289 2020-04-04 17:43 ./usr/share/man/man3/ldap_controls.3.gz
-rw-r--r-- root/root      1289 2020-04-04 17:43 ./usr/share/man/man3/ldap_controls_dup.3.gz
-rw-r--r-- root/root      1289 2020-04-04 17:43 ./usr/share/man/man3/ldap_controls_free.3.gz
-rw-r--r-- root/root      1057 2020-04-04 17:43 ./usr/share/man/man3/ldap_count_entries.3.gz
-rw-r--r-- root/root      1082 2020-04-04 17:43 ./usr/share/man/man3/ldap_count_messages.3.gz
-rw-r--r-- root/root       988 2020-04-04 17:43 ./usr/share/man/man3/ldap_count_references.3.gz
-rw-r--r-- root/root      1167 2020-04-04 17:43 ./usr/share/man/man3/ldap_count_values.3.gz
-rw-r--r-- root/root      1167 2020-04-04 17:43 ./usr/share/man/man3/ldap_count_values_len.3.gz
-rw-r--r-- root/root      2762 2020-04-04 17:43 ./usr/share/man/man3/ldap_dcedn2dn.3.gz
-rw-r--r-- root/root      1048 2020-04-04 17:43 ./usr/share/man/man3/ldap_delete.3.gz
-rw-r--r-- root/root      1048 2020-04-04 17:43 ./usr/share/man/man3/ldap_delete_ext.3.gz
-rw-r--r-- root/root      1048 2020-04-04 17:43 ./usr/share/man/man3/ldap_delete_ext_s.3.gz
-rw-r--r-- root/root      1048 2020-04-04 17:43 ./usr/share/man/man3/ldap_delete_s.3.gz
-rw-r--r-- root/root      1581 2020-04-04 17:43 ./usr/share/man/man3/ldap_destroy.3.gz
-rw-r--r-- root/root      2762 2020-04-04 17:43 ./usr/share/man/man3/ldap_dn2ad_canonical.3.gz
-rw-r--r-- root/root      2762 2020-04-04 17:43 ./usr/share/man/man3/ldap_dn2dcedn.3.gz
-rw-r--r-- root/root      2762 2020-04-04 17:43 ./usr/share/man/man3/ldap_dn2str.3.gz
-rw-r--r-- root/root      2762 2020-04-04 17:43 ./usr/share/man/man3/ldap_dn2ufn.3.gz
-rw-r--r-- root/root      2762 2020-04-04 17:43 ./usr/share/man/man3/ldap_dnfree.3.gz
-rw-r--r-- root/root      1581 2020-04-04 17:43 ./usr/share/man/man3/ldap_dup.3.gz
-rw-r--r-- root/root      2731 2020-04-04 17:43 ./usr/share/man/man3/ldap_err2string.3.gz
-rw-r--r-- root/root      2731 2020-04-04 17:43 ./usr/share/man/man3/ldap_errlist.3.gz
-rw-r--r-- root/root      2731 2020-04-04 17:43 ./usr/share/man/man3/ldap_error.3.gz
-rw-r--r-- root/root      2762 2020-04-04 17:43 ./usr/share/man/man3/ldap_explode_dn.3.gz
-rw-r--r-- root/root      2762 2020-04-04 17:43 ./usr/share/man/man3/ldap_explode_rdn.3.gz
-rw-r--r-- root/root      1066 2020-04-04 17:43 ./usr/share/man/man3/ldap_extended_operation.3.gz
-rw-r--r-- root/root      1066 2020-04-04 17:43 ./usr/share/man/man3/ldap_extended_operation_s.3.gz
-rw-r--r-- root/root      1105 2020-04-04 17:43 ./usr/share/man/man3/ldap_first_attribute.3.gz
-rw-r--r-- root/root      1057 2020-04-04 17:43 ./usr/share/man/man3/ldap_first_entry.3.gz
-rw-r--r-- root/root      1082 2020-04-04 17:43 ./usr/share/man/man3/ldap_first_message.3.gz
-rw-r--r-- root/root       988 2020-04-04 17:43 ./usr/share/man/man3/ldap_first_reference.3.gz
-rw-r--r-- root/root      1492 2020-04-04 17:43 ./usr/share/man/man3/ldap_free_urldesc.3.gz
-rw-r--r-- root/root      2762 2020-04-04 17:43 ./usr/share/man/man3/ldap_get_dn.3.gz
-rw-r--r-- root/root      4860 2020-04-04 17:43 ./usr/share/man/man3/ldap_get_option.3.gz
-rw-r--r-- root/root      1167 2020-04-04 17:43 ./usr/share/man/man3/ldap_get_values.3.gz
-rw-r--r-- root/root      1167 2020-04-04 17:43 ./usr/share/man/man3/ldap_get_values_len.3.gz
-rw-r--r-- root/root      2503 2020-04-04 17:43 ./usr/share/man/man3/ldap_init.3.gz
-rw-r--r-- root/root      2503 2020-04-04 17:43 ./usr/share/man/man3/ldap_init_fd.3.gz
-rw-r--r-- root/root      2503 2020-04-04 17:43 ./usr/share/man/man3/ldap_initialize.3.gz
-rw-r--r-- root/root       824 2020-04-04 17:43 ./usr/share/man/man3/ldap_install_tls.3.gz
-rw-r--r-- root/root      1492 2020-04-04 17:43 ./usr/share/man/man3/ldap_is_ldap_url.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_matchingrule2name.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_matchingrule2str.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_matchingrule_free.3.gz
-rw-r--r-- root/root       738 2020-04-04 17:43 ./usr/share/man/man3/ldap_memalloc.3.gz
-rw-r--r-- root/root       738 2020-04-04 17:43 ./usr/share/man/man3/ldap_memcalloc.3.gz
-rw-r--r-- root/root       738 2020-04-04 17:43 ./usr/share/man/man3/ldap_memfree.3.gz
-rw-r--r-- root/root       738 2020-04-04 17:43 ./usr/share/man/man3/ldap_memory.3.gz
-rw-r--r-- root/root       738 2020-04-04 17:43 ./usr/share/man/man3/ldap_memrealloc.3.gz
-rw-r--r-- root/root       738 2020-04-04 17:43 ./usr/share/man/man3/ldap_memvfree.3.gz
-rw-r--r-- root/root      1888 2020-04-04 17:43 ./usr/share/man/man3/ldap_modify.3.gz
-rw-r--r-- root/root      1888 2020-04-04 17:43 ./usr/share/man/man3/ldap_modify_ext.3.gz
-rw-r--r-- root/root      1888 2020-04-04 17:43 ./usr/share/man/man3/ldap_modify_ext_s.3.gz
-rw-r--r-- root/root      1888 2020-04-04 17:43 ./usr/share/man/man3/ldap_modify_s.3.gz
-rw-r--r-- root/root      1042 2020-04-04 17:43 ./usr/share/man/man3/ldap_modrdn.3.gz
-rw-r--r-- root/root      1042 2020-04-04 17:43 ./usr/share/man/man3/ldap_modrdn2.3.gz
-rw-r--r-- root/root      1042 2020-04-04 17:43 ./usr/share/man/man3/ldap_modrdn2_s.3.gz
-rw-r--r-- root/root      1042 2020-04-04 17:43 ./usr/share/man/man3/ldap_modrdn_s.3.gz
-rw-r--r-- root/root      1888 2020-04-04 17:43 ./usr/share/man/man3/ldap_mods_free.3.gz
-rw-r--r-- root/root      1951 2020-04-04 17:43 ./usr/share/man/man3/ldap_msgfree.3.gz
-rw-r--r-- root/root      1951 2020-04-04 17:43 ./usr/share/man/man3/ldap_msgid.3.gz
-rw-r--r-- root/root      1951 2020-04-04 17:43 ./usr/share/man/man3/ldap_msgtype.3.gz
-rw-r--r-- root/root      1105 2020-04-04 17:43 ./usr/share/man/man3/ldap_next_attribute.3.gz
-rw-r--r-- root/root      1057 2020-04-04 17:43 ./usr/share/man/man3/ldap_next_entry.3.gz
-rw-r--r-- root/root      1082 2020-04-04 17:43 ./usr/share/man/man3/ldap_next_message.3.gz
-rw-r--r-- root/root       988 2020-04-04 17:43 ./usr/share/man/man3/ldap_next_reference.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_objectclass2name.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_objectclass2str.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_objectclass_free.3.gz
-rw-r--r-- root/root      2503 2020-04-04 17:43 ./usr/share/man/man3/ldap_open.3.gz
-rw-r--r-- root/root      1496 2020-04-04 17:43 ./usr/share/man/man3/ldap_parse_extended_result.3.gz
-rw-r--r-- root/root       992 2020-04-04 17:43 ./usr/share/man/man3/ldap_parse_reference.3.gz
-rw-r--r-- root/root      1496 2020-04-04 17:43 ./usr/share/man/man3/ldap_parse_result.3.gz
-rw-r--r-- root/root      1496 2020-04-04 17:43 ./usr/share/man/man3/ldap_parse_sasl_bind_result.3.gz
-rw-r--r-- root/root       896 2020-04-04 17:43 ./usr/share/man/man3/ldap_parse_sort_control.3.gz
-rw-r--r-- root/root      1111 2020-04-04 17:43 ./usr/share/man/man3/ldap_parse_vlv_control.3.gz
-rw-r--r-- root/root      2731 2020-04-04 17:43 ./usr/share/man/man3/ldap_perror.3.gz
-rw-r--r-- root/root      1235 2020-04-04 17:43 ./usr/share/man/man3/ldap_rename.3.gz
-rw-r--r-- root/root      1235 2020-04-04 17:43 ./usr/share/man/man3/ldap_rename_s.3.gz
-rw-r--r-- root/root      1951 2020-04-04 17:43 ./usr/share/man/man3/ldap_result.3.gz
-rw-r--r-- root/root      2731 2020-04-04 17:43 ./usr/share/man/man3/ldap_result2error.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_sasl_bind.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_sasl_bind_s.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_schema.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_scherr2str.3.gz
-rw-r--r-- root/root      2102 2020-04-04 17:43 ./usr/share/man/man3/ldap_search.3.gz
-rw-r--r-- root/root      2102 2020-04-04 17:43 ./usr/share/man/man3/ldap_search_ext.3.gz
-rw-r--r-- root/root      2102 2020-04-04 17:43 ./usr/share/man/man3/ldap_search_ext_s.3.gz
-rw-r--r-- root/root      2102 2020-04-04 17:43 ./usr/share/man/man3/ldap_search_s.3.gz
-rw-r--r-- root/root      2102 2020-04-04 17:43 ./usr/share/man/man3/ldap_search_st.3.gz
-rw-r--r-- root/root      4860 2020-04-04 17:43 ./usr/share/man/man3/ldap_set_option.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_set_rebind_proc.3.gz
-rw-r--r-- root/root      2503 2020-04-04 17:43 ./usr/share/man/man3/ldap_set_urllist_proc.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_simple_bind.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_simple_bind_s.3.gz
-rw-r--r-- root/root       712 2020-04-04 17:43 ./usr/share/man/man3/ldap_sort.3.gz
-rw-r--r-- root/root       712 2020-04-04 17:43 ./usr/share/man/man3/ldap_sort_entries.3.gz
-rw-r--r-- root/root       712 2020-04-04 17:43 ./usr/share/man/man3/ldap_sort_strcasecmp.3.gz
-rw-r--r-- root/root       712 2020-04-04 17:43 ./usr/share/man/man3/ldap_sort_values.3.gz
-rw-r--r-- root/root       824 2020-04-04 17:43 ./usr/share/man/man3/ldap_start_tls.3.gz
-rw-r--r-- root/root       824 2020-04-04 17:43 ./usr/share/man/man3/ldap_start_tls_s.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_str2attributetype.3.gz
-rw-r--r-- root/root      2762 2020-04-04 17:43 ./usr/share/man/man3/ldap_str2dn.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_str2matchingrule.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_str2objectclass.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_str2syntax.3.gz
-rw-r--r-- root/root       738 2020-04-04 17:43 ./usr/share/man/man3/ldap_strdup.3.gz
-rw-r--r-- root/root      3323 2020-04-04 17:43 ./usr/share/man/man3/ldap_sync.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_syntax2name.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_syntax2str.3.gz
-rw-r--r-- root/root      3003 2020-04-04 17:43 ./usr/share/man/man3/ldap_syntax_free.3.gz
-rw-r--r-- root/root       824 2020-04-04 17:43 ./usr/share/man/man3/ldap_tls.3.gz
-rw-r--r-- root/root       824 2020-04-04 17:43 ./usr/share/man/man3/ldap_tls_inplace.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_unbind.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_unbind_ext.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_unbind_ext_s.3.gz
-rw-r--r-- root/root      3978 2020-04-04 17:43 ./usr/share/man/man3/ldap_unbind_s.3.gz
-rw-r--r-- root/root      1492 2020-04-04 17:43 ./usr/share/man/man3/ldap_url.3.gz
-rw-r--r-- root/root      1492 2020-04-04 17:43 ./usr/share/man/man3/ldap_url_parse.3.gz
-rw-r--r-- root/root      1167 2020-04-04 17:43 ./usr/share/man/man3/ldap_value_free.3.gz
-rw-r--r-- root/root      1167 2020-04-04 17:43 ./usr/share/man/man3/ldap_value_free_len.3.gz


slapd-contrib-dbgsym_2.4.49+dfsg-3_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 65992 bytes: control archive=768 bytes.
     565 bytes,    12 lines      control              
     530 bytes,     5 lines      md5sums              
 Package: slapd-contrib-dbgsym
 Source: openldap
 Version: 2.4.49+dfsg-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 101
 Depends: slapd-contrib (= 2.4.49+dfsg-3)
 Section: debug
 Priority: optional
 Description: debug symbols for slapd-contrib
 Build-Ids: 30ec1acc5e6489fdb9e09cfd76cd4f88748d4539 3eaf734a439a2b395125c5904367b24e43d8f3fe 4ac761b85e96a441695527585cd2c6ba2b8fb93f 8fa7911fe036891cc0d12179c487273baca3f31b d312b2084db5ffd888c296b21fe3df2b15026720

drwxr-xr-x root/root         0 2020-04-04 17:43 ./
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/30/
-rw-r--r-- root/root      8316 2020-04-04 17:43 ./usr/lib/debug/.build-id/30/ec1acc5e6489fdb9e09cfd76cd4f88748d4539.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/3e/
-rw-r--r-- root/root      9080 2020-04-04 17:43 ./usr/lib/debug/.build-id/3e/af734a439a2b395125c5904367b24e43d8f3fe.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/4a/
-rw-r--r-- root/root     12448 2020-04-04 17:43 ./usr/lib/debug/.build-id/4a/c761b85e96a441695527585cd2c6ba2b8fb93f.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/8f/
-rw-r--r-- root/root     49832 2020-04-04 17:43 ./usr/lib/debug/.build-id/8f/a7911fe036891cc0d12179c487273baca3f31b.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/d3/
-rw-r--r-- root/root      6480 2020-04-04 17:43 ./usr/lib/debug/.build-id/d3/12b2084db5ffd888c296b21fe3df2b15026720.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/doc/slapd-contrib-dbgsym -> slapd-contrib


slapd-contrib_2.4.49+dfsg-3_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 102356 bytes: control archive=1348 bytes.
     788 bytes,    17 lines      control              
    1248 bytes,    18 lines      md5sums              
     129 bytes,     5 lines      shlibs               
      66 bytes,     2 lines      triggers             
 Package: slapd-contrib
 Source: openldap
 Version: 2.4.49+dfsg-3
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 179
 Depends: slapd (= 2.4.49+dfsg-3), libc6 (>= 2.8), libkadm5srv8-heimdal (>= 1.4.0+git20110226), libldap-2.4-2 (>= 2.4.7), libnettle7, libsodium23 (>= 1.0.10)
 Breaks: slapd-smbk5pwd (<< 2.4.47+dfsg-2~)
 Replaces: slapd-smbk5pwd (<< 2.4.47+dfsg-2~)
 Provides: slapd-smbk5pwd
 Section: net
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: contributed plugins for OpenLDAP slapd
  This package contains a number of slapd overlays and plugins contributed by
  the OpenLDAP community. While distributed as part of OpenLDAP Software, they
  are not necessarily supported by the OpenLDAP Project.

drwxr-xr-x root/root         0 2020-04-04 17:43 ./
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/ldap/
-rw-r--r-- root/root       932 2020-04-04 17:43 ./usr/lib/ldap/pw-apr1.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pw-apr1.so -> pw-apr1.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pw-apr1.so.0 -> pw-apr1.so.0.0.0
-rw-r--r-- root/root      5432 2020-04-04 17:43 ./usr/lib/ldap/pw-apr1.so.0.0.0
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/pw-argon2.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pw-argon2.so -> pw-argon2.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pw-argon2.so.0 -> pw-argon2.so.0.0.0
-rw-r--r-- root/root      5440 2020-04-04 17:43 ./usr/lib/ldap/pw-argon2.so.0.0.0
-rw-r--r-- root/root       960 2020-04-04 17:43 ./usr/lib/ldap/pw-netscape.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pw-netscape.so -> pw-netscape.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pw-netscape.so.0 -> pw-netscape.so.0.0.0
-rw-r--r-- root/root      5432 2020-04-04 17:43 ./usr/lib/ldap/pw-netscape.so.0.0.0
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/pw-pbkdf2.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pw-pbkdf2.so -> pw-pbkdf2.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pw-pbkdf2.so.0 -> pw-pbkdf2.so.0.0.0
-rw-r--r-- root/root      9528 2020-04-04 17:43 ./usr/lib/ldap/pw-pbkdf2.so.0.0.0
-rw-r--r-- root/root       948 2020-04-04 17:43 ./usr/lib/ldap/smbk5pwd.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/smbk5pwd.so -> smbk5pwd.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/smbk5pwd.so.0 -> smbk5pwd.so.0.0.0
-rw-r--r-- root/root     17984 2020-04-04 17:43 ./usr/lib/ldap/smbk5pwd.so.0.0.0
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/slapd-contrib/
-rw-r--r-- root/root     49848 2020-04-04 17:43 ./usr/share/doc/slapd-contrib/changelog.Debian.gz
-rw-r--r-- root/root     27485 2020-02-03 17:25 ./usr/share/doc/slapd-contrib/changelog.gz
-rw-r--r-- root/root     20216 2020-04-04 17:43 ./usr/share/doc/slapd-contrib/copyright
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/slapd-contrib/examples/
-rw-r--r-- root/root       728 2020-02-03 17:25 ./usr/share/doc/slapd-contrib/examples/apr1-atol.pl
-rw-r--r-- root/root       836 2020-02-03 17:25 ./usr/share/doc/slapd-contrib/examples/apr1-ltoa.pl
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/lintian/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       204 2020-04-04 17:43 ./usr/share/lintian/overrides/slapd-contrib
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/man/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/man/man5/
-rw-r--r-- root/root      1442 2020-04-04 17:43 ./usr/share/man/man5/slapo-pw-pbkdf2.5.gz
-rw-r--r-- root/root      1758 2020-04-04 17:43 ./usr/share/man/man5/slapo-smbk5pwd.5.gz


slapd-dbgsym_2.4.49+dfsg-3_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 6864048 bytes: control archive=2336 bytes.
    2014 bytes,    14 lines      control              
    4134 bytes,    39 lines      md5sums              
 Package: slapd-dbgsym
 Source: openldap
 Version: 2.4.49+dfsg-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 7408
 Depends: slapd (= 2.4.49+dfsg-3)
 Breaks: slapd-dbg (<< 2.4.45+dfsg-1~)
 Replaces: slapd-dbg (<< 2.4.45+dfsg-1~)
 Section: debug
 Priority: optional
 Description: debug symbols for slapd
 Build-Ids: 0684a35e3ad3c0ab2287984a73193c55cbc47086 172604f72bb1e244a64166a0daabed7de0dfa892 18b0df9a1ae5b7e1c88c33672c470d9074db1992 1f77b442f0b847b767064973a2c94f2bd1f58ddd 2560ebd14f6eb32071b854a2327dc8332a8be9fb 388e3bdca3c4093dbe572e861363481572c45217 3ec52794dea387c27282716563b58afd5921a765 4c2c493043a5f8a4c2ebf9012309bc5b4226d380 50fab56eea33744523a40be30fdb873d7e51031e 524d90ad3825ee006501aff0f018ba65b859c67f 5557b312785002d6ff5eefade9a73ff61ce8c9ca 584ddc09fdc195ae52224e19f195b0f26d8c16bc 5a2613deac88308113aae757ab9bc3f0783f21ca 5a2fa0af5870a24e34d55d765a933dfa2e89d6bb 5da31c4f19e328b22681192ddb5d127339cd2223 6157f8b886951f1ab567b1c3f5a8ad527022ea1c 62b307620193941f660dcd5a782af7e6cbc8dd7d 62eaf22cee9d14363c64c67edb404788e7d75770 6a641c1fb925ebfe03359d96940e5b226de0850a 6ba8f40602604072d3790c06b4808e9609495ed6 74b8e8d08c7566e0959ef6288a6d3c77ee5c9e65 88a762da19f362fc7e461491e2e7a2f78acb6685 90ab943109aaef05d4f067c7912d66a5cd5204d2 91c0cd86324f7372ac06ab744a404dd4489fbb79 993129beb412ea8d3b6c241ca82adf7684dc14bd 9f4b9d2733c12264498d58c617d17eb936c40526 a8d70f998ef26a595d5d0a0bff6d3867142ed0d9 ad00b710049bbcec13285ee7d31d426033d34989 c02395e7c67beb214144008c2f66873402dc0c85 c1030c463a910e1753177743f603757548ef2fad c13df21c937d0753b73b4189ed9d1deadba15154 c32cdb6660797a7536e538f83f14b8c46f1c65d2 c808d04e613c0a39c911bde34f5b56035ed55879 d6a9e5ee261ca2c6b9035f7b552777b0df10b8c7 de870da4eb171d0f5749c6e84cd5da45e0410b85 e1fd8668b4419da6df095ccc69a30c4cbc60075b ef51c0710b7d3dd1bf648be584a302efb9d1db34 f0a358f2541cc28e2efeb9fc91abdc2ec3f0ed83 f1dd50e8ac2e38a03eaead39e3114e5688ee2848

drwxr-xr-x root/root         0 2020-04-04 17:43 ./
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/06/
-rw-r--r-- root/root     48428 2020-04-04 17:43 ./usr/lib/debug/.build-id/06/84a35e3ad3c0ab2287984a73193c55cbc47086.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/17/
-rw-r--r-- root/root     98808 2020-04-04 17:43 ./usr/lib/debug/.build-id/17/2604f72bb1e244a64166a0daabed7de0dfa892.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/18/
-rw-r--r-- root/root     29372 2020-04-04 17:43 ./usr/lib/debug/.build-id/18/b0df9a1ae5b7e1c88c33672c470d9074db1992.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/1f/
-rw-r--r-- root/root    508856 2020-04-04 17:43 ./usr/lib/debug/.build-id/1f/77b442f0b847b767064973a2c94f2bd1f58ddd.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/25/
-rw-r--r-- root/root    218996 2020-04-04 17:43 ./usr/lib/debug/.build-id/25/60ebd14f6eb32071b854a2327dc8332a8be9fb.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/38/
-rw-r--r-- root/root     33100 2020-04-04 17:43 ./usr/lib/debug/.build-id/38/8e3bdca3c4093dbe572e861363481572c45217.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/3e/
-rw-r--r-- root/root     34196 2020-04-04 17:43 ./usr/lib/debug/.build-id/3e/c52794dea387c27282716563b58afd5921a765.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/4c/
-rw-r--r-- root/root     49580 2020-04-04 17:43 ./usr/lib/debug/.build-id/4c/2c493043a5f8a4c2ebf9012309bc5b4226d380.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/50/
-rw-r--r-- root/root     45428 2020-04-04 17:43 ./usr/lib/debug/.build-id/50/fab56eea33744523a40be30fdb873d7e51031e.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/52/
-rw-r--r-- root/root     43860 2020-04-04 17:43 ./usr/lib/debug/.build-id/52/4d90ad3825ee006501aff0f018ba65b859c67f.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/55/
-rw-r--r-- root/root    101500 2020-04-04 17:43 ./usr/lib/debug/.build-id/55/57b312785002d6ff5eefade9a73ff61ce8c9ca.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/58/
-rw-r--r-- root/root    872196 2020-04-04 17:43 ./usr/lib/debug/.build-id/58/4ddc09fdc195ae52224e19f195b0f26d8c16bc.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/5a/
-rw-r--r-- root/root    115400 2020-04-04 17:43 ./usr/lib/debug/.build-id/5a/2613deac88308113aae757ab9bc3f0783f21ca.debug
-rw-r--r-- root/root     51080 2020-04-04 17:43 ./usr/lib/debug/.build-id/5a/2fa0af5870a24e34d55d765a933dfa2e89d6bb.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/5d/
-rw-r--r-- root/root     36516 2020-04-04 17:43 ./usr/lib/debug/.build-id/5d/a31c4f19e328b22681192ddb5d127339cd2223.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/61/
-rw-r--r-- root/root     46388 2020-04-04 17:43 ./usr/lib/debug/.build-id/61/57f8b886951f1ab567b1c3f5a8ad527022ea1c.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/62/
-rw-r--r-- root/root     46080 2020-04-04 17:43 ./usr/lib/debug/.build-id/62/b307620193941f660dcd5a782af7e6cbc8dd7d.debug
-rw-r--r-- root/root    313888 2020-04-04 17:43 ./usr/lib/debug/.build-id/62/eaf22cee9d14363c64c67edb404788e7d75770.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/6a/
-rw-r--r-- root/root     57988 2020-04-04 17:43 ./usr/lib/debug/.build-id/6a/641c1fb925ebfe03359d96940e5b226de0850a.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/6b/
-rw-r--r-- root/root     28768 2020-04-04 17:43 ./usr/lib/debug/.build-id/6b/a8f40602604072d3790c06b4808e9609495ed6.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/74/
-rw-r--r-- root/root     59400 2020-04-04 17:43 ./usr/lib/debug/.build-id/74/b8e8d08c7566e0959ef6288a6d3c77ee5c9e65.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/88/
-rw-r--r-- root/root     46736 2020-04-04 17:43 ./usr/lib/debug/.build-id/88/a762da19f362fc7e461491e2e7a2f78acb6685.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/90/
-rw-r--r-- root/root     72316 2020-04-04 17:43 ./usr/lib/debug/.build-id/90/ab943109aaef05d4f067c7912d66a5cd5204d2.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/91/
-rw-r--r-- root/root     29796 2020-04-04 17:43 ./usr/lib/debug/.build-id/91/c0cd86324f7372ac06ab744a404dd4489fbb79.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/99/
-rw-r--r-- root/root    309520 2020-04-04 17:43 ./usr/lib/debug/.build-id/99/3129beb412ea8d3b6c241ca82adf7684dc14bd.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/9f/
-rw-r--r-- root/root     72452 2020-04-04 17:43 ./usr/lib/debug/.build-id/9f/4b9d2733c12264498d58c617d17eb936c40526.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/a8/
-rw-r--r-- root/root     57884 2020-04-04 17:43 ./usr/lib/debug/.build-id/a8/d70f998ef26a595d5d0a0bff6d3867142ed0d9.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/ad/
-rw-r--r-- root/root     30152 2020-04-04 17:43 ./usr/lib/debug/.build-id/ad/00b710049bbcec13285ee7d31d426033d34989.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/c0/
-rw-r--r-- root/root     22468 2020-04-04 17:43 ./usr/lib/debug/.build-id/c0/2395e7c67beb214144008c2f66873402dc0c85.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/c1/
-rw-r--r-- root/root     32224 2020-04-04 17:43 ./usr/lib/debug/.build-id/c1/030c463a910e1753177743f603757548ef2fad.debug
-rw-r--r-- root/root     75748 2020-04-04 17:43 ./usr/lib/debug/.build-id/c1/3df21c937d0753b73b4189ed9d1deadba15154.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/c3/
-rw-r--r-- root/root   2025364 2020-04-04 17:43 ./usr/lib/debug/.build-id/c3/2cdb6660797a7536e538f83f14b8c46f1c65d2.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/c8/
-rw-r--r-- root/root     52112 2020-04-04 17:43 ./usr/lib/debug/.build-id/c8/08d04e613c0a39c911bde34f5b56035ed55879.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/d6/
-rw-r--r-- root/root     39628 2020-04-04 17:43 ./usr/lib/debug/.build-id/d6/a9e5ee261ca2c6b9035f7b552777b0df10b8c7.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/de/
-rw-r--r-- root/root    882380 2020-04-04 17:43 ./usr/lib/debug/.build-id/de/870da4eb171d0f5749c6e84cd5da45e0410b85.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/e1/
-rw-r--r-- root/root    306664 2020-04-04 17:43 ./usr/lib/debug/.build-id/e1/fd8668b4419da6df095ccc69a30c4cbc60075b.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/ef/
-rw-r--r-- root/root    287840 2020-04-04 17:43 ./usr/lib/debug/.build-id/ef/51c0710b7d3dd1bf648be584a302efb9d1db34.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/f0/
-rw-r--r-- root/root    292480 2020-04-04 17:43 ./usr/lib/debug/.build-id/f0/a358f2541cc28e2efeb9fc91abdc2ec3f0ed83.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/debug/.build-id/f1/
-rw-r--r-- root/root     46428 2020-04-04 17:43 ./usr/lib/debug/.build-id/f1/dd50e8ac2e38a03eaead39e3114e5688ee2848.debug
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/share/doc/slapd-dbgsym -> slapd


slapd_2.4.49+dfsg-3_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 1270300 bytes: control archive=49764 bytes.
     849 bytes,    29 lines      conffiles            
   26723 bytes,   972 lines   *  config               #!/bin/sh
    1056 bytes,    20 lines      control              
   10177 bytes,   153 lines      md5sums              
   28010 bytes,   991 lines   *  postinst             #!/bin/sh
    1066 bytes,    49 lines   *  postrm               #!/bin/sh
   27203 bytes,   930 lines   *  preinst              #!/bin/sh
   23472 bytes,   843 lines   *  prerm                #!/bin/sh
      30 bytes,     1 lines      shlibs               
  109336 bytes,  1102 lines      templates            
      66 bytes,     2 lines      triggers             
 Package: slapd
 Source: openldap
 Version: 2.4.49+dfsg-3
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 13219
 Pre-Depends: debconf (>= 0.5) | debconf-2.0
 Depends: libc6 (>= 2.28), libcrypt1 (>= 1:4.1.0), libdb5.3, libldap-2.4-2 (= 2.4.49+dfsg-3), libltdl7 (>= 2.4.6), libodbc1 (>= 2.3.1), libperl5.30 (>= 5.30.0), libsasl2-2 (>= 2.1.27+dfsg), libwrap0 (>= 7.6-4~), coreutils (>= 4.5.1-1), psmisc, perl:any (>> 5.8.0) | libmime-base64-perl, adduser, lsb-base (>= 3.2-13), perl:any
 Recommends: libsasl2-modules
 Suggests: ldap-utils, libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal
 Conflicts: ldap-server, libltdl3 (= 1.5.4-1), umich-ldapd
 Replaces: ldap-utils (<< 2.2.23-3), libldap2
 Provides: ldap-server, libslapi-2.4-2
 Section: net
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: OpenLDAP server (slapd)
  This is the OpenLDAP (Lightweight Directory Access Protocol) server
  (slapd). The server can be used to provide a standalone directory
  service.

drwxr-xr-x root/root         0 2020-04-04 17:43 ./
drwxr-xr-x root/root         0 2020-04-04 17:43 ./etc/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./etc/default/
-rw-r--r-- root/root      1773 2020-04-04 17:43 ./etc/default/slapd
drwxr-xr-x root/root         0 2020-04-04 17:43 ./etc/init.d/
-rwxr-xr-x root/root      5435 2020-04-04 17:43 ./etc/init.d/slapd
drwxr-xr-x root/root         0 2020-04-04 17:43 ./etc/ldap/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./etc/ldap/sasl2/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./etc/ldap/schema/
-rw-r--r-- root/root      3512 2020-04-04 17:43 ./etc/ldap/schema/README
-rw-r--r-- root/root      2036 2020-04-04 17:43 ./etc/ldap/schema/collective.ldif
-rw-r--r-- root/root      2180 2020-04-04 17:43 ./etc/ldap/schema/collective.schema
-rw-r--r-- root/root      1845 2020-04-04 17:43 ./etc/ldap/schema/corba.ldif
-rw-r--r-- root/root      2084 2020-04-04 17:43 ./etc/ldap/schema/corba.schema
-rw-r--r-- root/root     21196 2020-04-04 17:43 ./etc/ldap/schema/core.ldif
-rw-r--r-- root/root     21083 2020-04-04 17:43 ./etc/ldap/schema/core.schema
-rw-r--r-- root/root     12006 2020-04-04 17:43 ./etc/ldap/schema/cosine.ldif
-rw-r--r-- root/root     14030 2020-04-04 17:43 ./etc/ldap/schema/cosine.schema
-rw-r--r-- root/root      4842 2020-04-04 17:43 ./etc/ldap/schema/duaconf.ldif
-rw-r--r-- root/root      6249 2020-04-04 17:43 ./etc/ldap/schema/duaconf.schema
-rw-r--r-- root/root      3330 2020-04-04 17:43 ./etc/ldap/schema/dyngroup.ldif
-rw-r--r-- root/root      3289 2020-04-04 17:43 ./etc/ldap/schema/dyngroup.schema
-rw-r--r-- root/root      3481 2020-04-04 17:43 ./etc/ldap/schema/inetorgperson.ldif
-rw-r--r-- root/root      3915 2020-04-04 17:43 ./etc/ldap/schema/inetorgperson.schema
-rw-r--r-- root/root      2979 2020-04-04 17:43 ./etc/ldap/schema/java.ldif
-rw-r--r-- root/root      3295 2020-04-04 17:43 ./etc/ldap/schema/java.schema
-rw-r--r-- root/root      2082 2020-04-04 17:43 ./etc/ldap/schema/misc.ldif
-rw-r--r-- root/root      2387 2020-04-04 17:43 ./etc/ldap/schema/misc.schema
-rw-r--r-- root/root      6809 2020-04-04 17:43 ./etc/ldap/schema/nis.ldif
-rw-r--r-- root/root      7640 2020-04-04 17:43 ./etc/ldap/schema/nis.schema
-rw-r--r-- root/root      3308 2020-04-04 17:43 ./etc/ldap/schema/openldap.ldif
-rw-r--r-- root/root      1514 2020-04-04 17:43 ./etc/ldap/schema/openldap.schema
-rw-r--r-- root/root      6904 2020-04-04 17:43 ./etc/ldap/schema/pmi.ldif
-rw-r--r-- root/root     21051 2020-04-04 17:43 ./etc/ldap/schema/pmi.schema
-rw-r--r-- root/root      4570 2020-04-04 17:43 ./etc/ldap/schema/ppolicy.ldif
-rw-r--r-- root/root      5274 2020-04-04 17:43 ./etc/ldap/schema/ppolicy.schema
drwxr-xr-x root/root         0 2020-04-04 17:43 ./lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./lib/systemd/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./lib/systemd/system/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./lib/systemd/system/slapd.service.d/
-rw-r--r-- root/root        29 2020-04-04 17:43 ./lib/systemd/system/slapd.service.d/slapd-remain-after-exit.conf
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2 -> libslapi-2.4.so.2.10.12
-rw-r--r-- root/root    112248 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.12
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/ldap/
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/accesslog-2.4.so.2 -> accesslog-2.4.so.2.10.12
-rw-r--r-- root/root     38904 2020-04-04 17:43 ./usr/lib/ldap/accesslog-2.4.so.2.10.12
-rw-r--r-- root/root       961 2020-04-04 17:43 ./usr/lib/ldap/accesslog.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/accesslog.so -> accesslog-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/auditlog-2.4.so.2 -> auditlog-2.4.so.2.10.12
-rw-r--r-- root/root      9612 2020-04-04 17:43 ./usr/lib/ldap/auditlog-2.4.so.2.10.12
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/auditlog.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/auditlog.so -> auditlog-2.4.so.2.10.12
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/autogroup.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/autogroup.so -> autogroup.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/autogroup.so.0 -> autogroup.so.0.0.0
-rw-r--r-- root/root     34228 2020-04-04 17:43 ./usr/lib/ldap/autogroup.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_bdb-2.4.so.2 -> back_bdb-2.4.so.2.10.12
-rw-r--r-- root/root    174432 2020-04-04 17:43 ./usr/lib/ldap/back_bdb-2.4.so.2.10.12
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/back_bdb.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_bdb.so -> back_bdb-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_dnssrv-2.4.so.2 -> back_dnssrv-2.4.so.2.10.12
-rw-r--r-- root/root     13580 2020-04-04 17:43 ./usr/lib/ldap/back_dnssrv-2.4.so.2.10.12
-rw-r--r-- root/root       973 2020-04-04 17:43 ./usr/lib/ldap/back_dnssrv.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_dnssrv.so -> back_dnssrv-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_hdb-2.4.so.2 -> back_hdb-2.4.so.2.10.12
-rw-r--r-- root/root    178528 2020-04-04 17:43 ./usr/lib/ldap/back_hdb-2.4.so.2.10.12
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/back_hdb.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_hdb.so -> back_hdb-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_ldap-2.4.so.2 -> back_ldap-2.4.so.2.10.12
-rw-r--r-- root/root    139724 2020-04-04 17:43 ./usr/lib/ldap/back_ldap-2.4.so.2.10.12
-rw-r--r-- root/root       961 2020-04-04 17:43 ./usr/lib/ldap/back_ldap.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_ldap.so -> back_ldap-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_mdb-2.4.so.2 -> back_mdb-2.4.so.2.10.12
-rw-r--r-- root/root    223296 2020-04-04 17:43 ./usr/lib/ldap/back_mdb-2.4.so.2.10.12
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/back_mdb.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_mdb.so -> back_mdb-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_meta-2.4.so.2 -> back_meta-2.4.so.2.10.12
-rw-r--r-- root/root    138820 2020-04-04 17:43 ./usr/lib/ldap/back_meta-2.4.so.2.10.12
-rw-r--r-- root/root       961 2020-04-04 17:43 ./usr/lib/ldap/back_meta.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_meta.so -> back_meta-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_monitor-2.4.so.2 -> back_monitor-2.4.so.2.10.12
-rw-r--r-- root/root     98128 2020-04-04 17:43 ./usr/lib/ldap/back_monitor-2.4.so.2.10.12
-rw-r--r-- root/root       979 2020-04-04 17:43 ./usr/lib/ldap/back_monitor.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_monitor.so -> back_monitor-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_null-2.4.so.2 -> back_null-2.4.so.2.10.12
-rw-r--r-- root/root      9688 2020-04-04 17:43 ./usr/lib/ldap/back_null-2.4.so.2.10.12
-rw-r--r-- root/root       961 2020-04-04 17:43 ./usr/lib/ldap/back_null.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_null.so -> back_null-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_passwd-2.4.so.2 -> back_passwd-2.4.so.2.10.12
-rw-r--r-- root/root      9612 2020-04-04 17:43 ./usr/lib/ldap/back_passwd-2.4.so.2.10.12
-rw-r--r-- root/root       973 2020-04-04 17:43 ./usr/lib/ldap/back_passwd.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_passwd.so -> back_passwd-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_perl-2.4.so.2 -> back_perl-2.4.so.2.10.12
-rw-r--r-- root/root     26132 2020-04-04 17:43 ./usr/lib/ldap/back_perl-2.4.so.2.10.12
-rw-r--r-- root/root       961 2020-04-04 17:43 ./usr/lib/ldap/back_perl.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_perl.so -> back_perl-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_relay-2.4.so.2 -> back_relay-2.4.so.2.10.12
-rw-r--r-- root/root     13708 2020-04-04 17:43 ./usr/lib/ldap/back_relay-2.4.so.2.10.12
-rw-r--r-- root/root       967 2020-04-04 17:43 ./usr/lib/ldap/back_relay.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_relay.so -> back_relay-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_shell-2.4.so.2 -> back_shell-2.4.so.2.10.12
-rw-r--r-- root/root     18084 2020-04-04 17:43 ./usr/lib/ldap/back_shell-2.4.so.2.10.12
-rw-r--r-- root/root       967 2020-04-04 17:43 ./usr/lib/ldap/back_shell.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_shell.so -> back_shell-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_sock-2.4.so.2 -> back_sock-2.4.so.2.10.12
-rw-r--r-- root/root     22384 2020-04-04 17:43 ./usr/lib/ldap/back_sock-2.4.so.2.10.12
-rw-r--r-- root/root       961 2020-04-04 17:43 ./usr/lib/ldap/back_sock.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_sock.so -> back_sock-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_sql-2.4.so.2 -> back_sql-2.4.so.2.10.12
-rw-r--r-- root/root    158488 2020-04-04 17:43 ./usr/lib/ldap/back_sql-2.4.so.2.10.12
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/back_sql.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/back_sql.so -> back_sql-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/collect-2.4.so.2 -> collect-2.4.so.2.10.12
-rw-r--r-- root/root      9612 2020-04-04 17:43 ./usr/lib/ldap/collect-2.4.so.2.10.12
-rw-r--r-- root/root       949 2020-04-04 17:43 ./usr/lib/ldap/collect.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/collect.so -> collect-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/constraint-2.4.so.2 -> constraint-2.4.so.2.10.12
-rw-r--r-- root/root     21900 2020-04-04 17:43 ./usr/lib/ldap/constraint-2.4.so.2.10.12
-rw-r--r-- root/root       967 2020-04-04 17:43 ./usr/lib/ldap/constraint.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/constraint.so -> constraint-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/dds-2.4.so.2 -> dds-2.4.so.2.10.12
-rw-r--r-- root/root     30340 2020-04-04 17:43 ./usr/lib/ldap/dds-2.4.so.2.10.12
-rw-r--r-- root/root       925 2020-04-04 17:43 ./usr/lib/ldap/dds.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/dds.so -> dds-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/deref-2.4.so.2 -> deref-2.4.so.2.10.12
-rw-r--r-- root/root      9476 2020-04-04 17:43 ./usr/lib/ldap/deref-2.4.so.2.10.12
-rw-r--r-- root/root       937 2020-04-04 17:43 ./usr/lib/ldap/deref.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/deref.so -> deref-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/dyngroup-2.4.so.2 -> dyngroup-2.4.so.2.10.12
-rw-r--r-- root/root      9612 2020-04-04 17:43 ./usr/lib/ldap/dyngroup-2.4.so.2.10.12
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/dyngroup.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/dyngroup.so -> dyngroup-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/dynlist-2.4.so.2 -> dynlist-2.4.so.2.10.12
-rw-r--r-- root/root     26084 2020-04-04 17:43 ./usr/lib/ldap/dynlist-2.4.so.2.10.12
-rw-r--r-- root/root       949 2020-04-04 17:43 ./usr/lib/ldap/dynlist.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/dynlist.so -> dynlist-2.4.so.2.10.12
-rw-r--r-- root/root       948 2020-04-04 17:43 ./usr/lib/ldap/lastbind.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/lastbind.so -> lastbind.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/lastbind.so.0 -> lastbind.so.0.0.0
-rw-r--r-- root/root      9652 2020-04-04 17:43 ./usr/lib/ldap/lastbind.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/memberof-2.4.so.2 -> memberof-2.4.so.2.10.12
-rw-r--r-- root/root     30380 2020-04-04 17:43 ./usr/lib/ldap/memberof-2.4.so.2.10.12
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/memberof.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/memberof.so -> memberof-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pcache-2.4.so.2 -> pcache-2.4.so.2.10.12
-rw-r--r-- root/root     71788 2020-04-04 17:43 ./usr/lib/ldap/pcache-2.4.so.2.10.12
-rw-r--r-- root/root       943 2020-04-04 17:43 ./usr/lib/ldap/pcache.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pcache.so -> pcache-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/ppolicy-2.4.so.2 -> ppolicy-2.4.so.2.10.12
-rw-r--r-- root/root     34368 2020-04-04 17:43 ./usr/lib/ldap/ppolicy-2.4.so.2.10.12
-rw-r--r-- root/root       949 2020-04-04 17:43 ./usr/lib/ldap/ppolicy.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/ppolicy.so -> ppolicy-2.4.so.2.10.12
-rw-r--r-- root/root       941 2020-04-04 17:43 ./usr/lib/ldap/pw-sha2.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pw-sha2.so -> pw-sha2.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/pw-sha2.so.0 -> pw-sha2.so.0.0.0
-rw-r--r-- root/root     17720 2020-04-04 17:43 ./usr/lib/ldap/pw-sha2.so.0.0.0
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/refint-2.4.so.2 -> refint-2.4.so.2.10.12
-rw-r--r-- root/root     17900 2020-04-04 17:43 ./usr/lib/ldap/refint-2.4.so.2.10.12
-rw-r--r-- root/root       943 2020-04-04 17:43 ./usr/lib/ldap/refint.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/refint.so -> refint-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/retcode-2.4.so.2 -> retcode-2.4.so.2.10.12
-rw-r--r-- root/root     26168 2020-04-04 17:43 ./usr/lib/ldap/retcode-2.4.so.2.10.12
-rw-r--r-- root/root       949 2020-04-04 17:43 ./usr/lib/ldap/retcode.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/retcode.so -> retcode-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/rwm-2.4.so.2 -> rwm-2.4.so.2.10.12
-rw-r--r-- root/root     54996 2020-04-04 17:43 ./usr/lib/ldap/rwm-2.4.so.2.10.12
-rw-r--r-- root/root       925 2020-04-04 17:43 ./usr/lib/ldap/rwm.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/rwm.so -> rwm-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/seqmod-2.4.so.2 -> seqmod-2.4.so.2.10.12
-rw-r--r-- root/root      5380 2020-04-04 17:43 ./usr/lib/ldap/seqmod-2.4.so.2.10.12
-rw-r--r-- root/root       943 2020-04-04 17:43 ./usr/lib/ldap/seqmod.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/seqmod.so -> seqmod-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/sssvlv-2.4.so.2 -> sssvlv-2.4.so.2.10.12
-rw-r--r-- root/root     21980 2020-04-04 17:43 ./usr/lib/ldap/sssvlv-2.4.so.2.10.12
-rw-r--r-- root/root       943 2020-04-04 17:43 ./usr/lib/ldap/sssvlv.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/sssvlv.so -> sssvlv-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/syncprov-2.4.so.2 -> syncprov-2.4.so.2.10.12
-rw-r--r-- root/root     42564 2020-04-04 17:43 ./usr/lib/ldap/syncprov-2.4.so.2.10.12
-rw-r--r-- root/root       955 2020-04-04 17:43 ./usr/lib/ldap/syncprov.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/syncprov.so -> syncprov-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/translucent-2.4.so.2 -> translucent-2.4.so.2.10.12
-rw-r--r-- root/root     26248 2020-04-04 17:43 ./usr/lib/ldap/translucent-2.4.so.2.10.12
-rw-r--r-- root/root       973 2020-04-04 17:43 ./usr/lib/ldap/translucent.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/translucent.so -> translucent-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/unique-2.4.so.2 -> unique-2.4.so.2.10.12
-rw-r--r-- root/root     26156 2020-04-04 17:43 ./usr/lib/ldap/unique-2.4.so.2.10.12
-rw-r--r-- root/root       943 2020-04-04 17:43 ./usr/lib/ldap/unique.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/unique.so -> unique-2.4.so.2.10.12
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/valsort-2.4.so.2 -> valsort-2.4.so.2.10.12
-rw-r--r-- root/root     13780 2020-04-04 17:43 ./usr/lib/ldap/valsort-2.4.so.2.10.12
-rw-r--r-- root/root       949 2020-04-04 17:43 ./usr/lib/ldap/valsort.la
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/ldap/valsort.so -> valsort-2.4.so.2.10.12
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/sbin/
-rwxr-xr-x root/root   1066460 2020-04-04 17:43 ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/sbin/slapadd link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/sbin/slapauth link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/sbin/slapcat link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/sbin/slapd link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/sbin/slapdn link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/sbin/slapindex link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/sbin/slappasswd link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/sbin/slapschema link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/sbin/slaptest link to ./usr/sbin/slapacl
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/slapd/
-rw-r--r-- root/root       874 2020-04-04 17:43 ./usr/share/doc/slapd/NEWS.Debian.gz
-rw-r--r-- root/root      4598 2020-04-04 17:43 ./usr/share/doc/slapd/README.DB_CONFIG.gz
-rw-r--r-- root/root      5570 2020-04-04 17:43 ./usr/share/doc/slapd/README.Debian.gz
-rw-r--r-- root/root      1601 2020-04-04 17:43 ./usr/share/doc/slapd/TODO.Debian
-rw-r--r-- root/root     49848 2020-04-04 17:43 ./usr/share/doc/slapd/changelog.Debian.gz
-rw-r--r-- root/root     27485 2020-02-03 17:25 ./usr/share/doc/slapd/changelog.gz
-rw-r--r-- root/root     20216 2020-04-04 17:43 ./usr/share/doc/slapd/copyright
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/slapd/examples/
-rw-r--r-- root/root      3080 2020-04-04 17:43 ./usr/share/doc/slapd/examples/DB_CONFIG
-rw-r--r-- root/root      1293 2020-04-04 17:43 ./usr/share/doc/slapd/examples/slapd.backup
-rw-r--r-- root/root      1773 2020-04-04 17:43 ./usr/share/doc/slapd/examples/slapd.conf.gz
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/lintian/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       176 2020-04-04 17:43 ./usr/share/lintian/overrides/slapd
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/man/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/man/man5/
-rw-r--r-- root/root      4340 2020-04-04 17:43 ./usr/share/man/man5/slapd-bdb.5.gz
-rw-r--r-- root/root     22607 2020-04-04 17:43 ./usr/share/man/man5/slapd-config.5.gz
-rw-r--r-- root/root       903 2020-04-04 17:43 ./usr/share/man/man5/slapd-dnssrv.5.gz
-rw-r--r-- root/root      4340 2020-04-04 17:43 ./usr/share/man/man5/slapd-hdb.5.gz
-rw-r--r-- root/root      7992 2020-04-04 17:43 ./usr/share/man/man5/slapd-ldap.5.gz
-rw-r--r-- root/root       859 2020-04-04 17:43 ./usr/share/man/man5/slapd-ldif.5.gz
-rw-r--r-- root/root      3342 2020-04-04 17:43 ./usr/share/man/man5/slapd-mdb.5.gz
-rw-r--r-- root/root     15526 2020-04-04 17:43 ./usr/share/man/man5/slapd-meta.5.gz
-rw-r--r-- root/root      1569 2020-04-04 17:43 ./usr/share/man/man5/slapd-monitor.5.gz
-rw-r--r-- root/root      2119 2020-04-04 17:43 ./usr/share/man/man5/slapd-ndb.5.gz
-rw-r--r-- root/root       894 2020-04-04 17:43 ./usr/share/man/man5/slapd-null.5.gz
-rw-r--r-- root/root       815 2020-04-04 17:43 ./usr/share/man/man5/slapd-passwd.5.gz
-rw-r--r-- root/root      1976 2020-04-04 17:43 ./usr/share/man/man5/slapd-perl.5.gz
-rw-r--r-- root/root      2239 2020-04-04 17:43 ./usr/share/man/man5/slapd-relay.5.gz
-rw-r--r-- root/root      2023 2020-04-04 17:43 ./usr/share/man/man5/slapd-shell.5.gz
-rw-r--r-- root/root      2790 2020-04-04 17:43 ./usr/share/man/man5/slapd-sock.5.gz
-rw-r--r-- root/root      9592 2020-04-04 17:43 ./usr/share/man/man5/slapd-sql.5.gz
-rw-r--r-- root/root      9674 2020-04-04 17:43 ./usr/share/man/man5/slapd.access.5.gz
-rw-r--r-- root/root      2110 2020-04-04 17:43 ./usr/share/man/man5/slapd.backends.5.gz
-rw-r--r-- root/root     21928 2020-04-04 17:43 ./usr/share/man/man5/slapd.conf.5.gz
-rw-r--r-- root/root      2195 2020-04-04 17:43 ./usr/share/man/man5/slapd.overlays.5.gz
-rw-r--r-- root/root      1952 2020-04-04 17:43 ./usr/share/man/man5/slapd.plugin.5.gz
-rw-r--r-- root/root      4714 2020-04-04 17:43 ./usr/share/man/man5/slapo-accesslog.5.gz
-rw-r--r-- root/root       849 2020-04-04 17:43 ./usr/share/man/man5/slapo-auditlog.5.gz
-rw-r--r-- root/root      2355 2020-04-04 17:43 ./usr/share/man/man5/slapo-chain.5.gz
-rw-r--r-- root/root       925 2020-04-04 17:43 ./usr/share/man/man5/slapo-collect.5.gz
-rw-r--r-- root/root      2138 2020-04-04 17:43 ./usr/share/man/man5/slapo-constraint.5.gz
-rw-r--r-- root/root      2938 2020-04-04 17:43 ./usr/share/man/man5/slapo-dds.5.gz
-rw-r--r-- root/root       767 2020-04-04 17:43 ./usr/share/man/man5/slapo-dyngroup.5.gz
-rw-r--r-- root/root      2665 2020-04-04 17:43 ./usr/share/man/man5/slapo-dynlist.5.gz
-rw-r--r-- root/root      1192 2020-04-04 17:43 ./usr/share/man/man5/slapo-lastbind.5.gz
-rw-r--r-- root/root      1710 2020-04-04 17:43 ./usr/share/man/man5/slapo-memberof.5.gz
-rw-r--r-- root/root       761 2020-04-04 17:43 ./usr/share/man/man5/slapo-pbind.5.gz
-rw-r--r-- root/root      4928 2020-04-04 17:43 ./usr/share/man/man5/slapo-pcache.5.gz
-rw-r--r-- root/root      7145 2020-04-04 17:43 ./usr/share/man/man5/slapo-ppolicy.5.gz
-rw-r--r-- root/root      1352 2020-04-04 17:43 ./usr/share/man/man5/slapo-refint.5.gz
-rw-r--r-- root/root      3036 2020-04-04 17:43 ./usr/share/man/man5/slapo-retcode.5.gz
-rw-r--r-- root/root      8749 2020-04-04 17:43 ./usr/share/man/man5/slapo-rwm.5.gz
-rw-r--r-- root/root      2790 2020-04-04 17:43 ./usr/share/man/man5/slapo-sock.5.gz
-rw-r--r-- root/root      1019 2020-04-04 17:43 ./usr/share/man/man5/slapo-sssvlv.5.gz
-rw-r--r-- root/root      1397 2020-04-04 17:43 ./usr/share/man/man5/slapo-syncprov.5.gz
-rw-r--r-- root/root      1869 2020-04-04 17:43 ./usr/share/man/man5/slapo-translucent.5.gz
-rw-r--r-- root/root      2092 2020-04-04 17:43 ./usr/share/man/man5/slapo-unique.5.gz
-rw-r--r-- root/root      1440 2020-04-04 17:43 ./usr/share/man/man5/slapo-valsort.5.gz
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/man/man8/
-rw-r--r-- root/root      1911 2020-04-04 17:43 ./usr/share/man/man8/slapacl.8.gz
-rw-r--r-- root/root      2410 2020-04-04 17:43 ./usr/share/man/man8/slapadd.8.gz
-rw-r--r-- root/root      1511 2020-04-04 17:43 ./usr/share/man/man8/slapauth.8.gz
-rw-r--r-- root/root      2305 2020-04-04 17:43 ./usr/share/man/man8/slapcat.8.gz
-rw-r--r-- root/root      4641 2020-04-04 17:43 ./usr/share/man/man8/slapd.8.gz
-rw-r--r-- root/root      1258 2020-04-04 17:43 ./usr/share/man/man8/slapdn.8.gz
-rw-r--r-- root/root      1943 2020-04-04 17:43 ./usr/share/man/man8/slapindex.8.gz
-rw-r--r-- root/root      2022 2020-04-04 17:43 ./usr/share/man/man8/slappasswd.8.gz
-rw-r--r-- root/root      2226 2020-04-04 17:43 ./usr/share/man/man8/slapschema.8.gz
-rw-r--r-- root/root      1317 2020-04-04 17:43 ./usr/share/man/man8/slaptest.8.gz
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/slapd/
-rwxr-xr-x root/root      4619 2020-04-04 17:43 ./usr/share/slapd/ldiftopasswd
-rw-r--r-- root/root      3301 2020-04-04 17:43 ./usr/share/slapd/slapd.init.ldif
drwxr-xr-x root/root         0 2020-04-04 17:43 ./var/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./var/lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./var/lib/slapd/


slapi-dev_2.4.49+dfsg-3_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 93168 bytes: control archive=712 bytes.
     532 bytes,    14 lines      control              
     278 bytes,     4 lines      md5sums              
 Package: slapi-dev
 Source: openldap
 Version: 2.4.49+dfsg-3
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 144
 Depends: slapd (= 2.4.49+dfsg-3)
 Section: libdevel
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: development libraries for OpenLDAP SLAPI plugin interface
  This package allows development of plugins for the OpenLDAP slapd server
  using the SLAPI interface.  It includes the headers and libraries needed
  to build such plugins.

drwxr-xr-x root/root         0 2020-04-04 17:43 ./
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/include/
-rw-r--r-- root/root     38351 2020-04-04 17:43 ./usr/include/slapi-plugin.h
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-04-04 17:43 ./usr/lib/arm-linux-gnueabihf/libslapi.so -> libslapi-2.4.so.2.10.12
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-04-04 17:43 ./usr/share/doc/slapi-dev/
-rw-r--r-- root/root     49848 2020-04-04 17:43 ./usr/share/doc/slapi-dev/changelog.Debian.gz
-rw-r--r-- root/root     27485 2020-02-03 17:25 ./usr/share/doc/slapi-dev/changelog.gz
-rw-r--r-- root/root     20216 2020-04-04 17:43 ./usr/share/doc/slapi-dev/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 187920
Build-Time: 12186
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 445
Job: openldap_2.4.49+dfsg-3
Machine Architecture: armhf
Package: openldap
Package-Time: 12667
Source-Version: 2.4.49+dfsg-3
Space: 187920
Status: successful
Version: 2.4.49+dfsg-3
--------------------------------------------------------------------------------
Finished at 2020-04-13T22:35:08Z
Build needed 03:31:07, 187920k disk space