Raspbian Package Auto-Building

Build log for openldap (2.4.45+dfsg-1) on armhf

openldap2.4.45+dfsg-1armhf → 2017-07-29 19:00:13

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| openldap 2.4.45+dfsg-1 (armhf)               Sat, 29 Jul 2017 16:41:34 +0000 |
+==============================================================================+

Package: openldap
Version: 2.4.45+dfsg-1
Source Version: 2.4.45+dfsg-1
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-2d1f7116-e7bc-4f50-a65b-7afaf193ef75' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main armhf Packages [11.9 MB]
Fetched 11.9 MB in 6s (1902 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'openldap' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/pkg-openldap/openldap.git
Please use:
git clone https://anonscm.debian.org/git/pkg-openldap/openldap.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 5012 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main openldap 2.4.45+dfsg-1 (dsc) [2769 B]
Get:2 http://172.17.0.1/private buster-staging/main openldap 2.4.45+dfsg-1 (tar) [4846 kB]
Get:3 http://172.17.0.1/private buster-staging/main openldap 2.4.45+dfsg-1 (diff) [163 kB]
Fetched 5012 kB in 1s (3812 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/openldap-HhySgK/openldap-2.4.45+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/openldap-HhySgK' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-Q36vVe/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-Q36vVe/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-Q36vVe/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ Packages [432 B]
Fetched 2108 B in 0s (2786 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates libssl1.1 openssl
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 5 not upgraded.
Need to get 776 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [776 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 776 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14837 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libdb5.3-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libwrap0-dev, nettle-dev, perl:any, po-debconf, unixodbc-dev
Merged Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev
Filtered Build-Depends: debhelper (>= 10), dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libdb5.3-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libwrap0-dev, nettle-dev, perl:any, po-debconf, unixodbc-dev
Filtered Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev
dpkg-deb: building package 'sbuild-build-depends-openldap-dummy' in '/<<BUILDDIR>>/resolver-Q36vVe/apt_archive/sbuild-build-depends-openldap-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-openldap-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ Sources [649 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ Packages [714 B]
Fetched 2696 B in 0s (3156 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install openldap build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates libssl1.1 openssl
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  heimdal-multidev intltool-debian libarchive-zip-perl libasn1-8-heimdal
  libbsd0 libcroco3 libdb5.3-dev libedit2 libfile-stripnondeterminism-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27
  libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal
  libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal
  libicu57 libidn2-0-dev libkadm5clnt7-heimdal libkadm5srv8-heimdal
  libkafs0-heimdal libkdc2-heimdal libkrb5-26-heimdal libldap-2.4-2
  libldap-common libltdl-dev libltdl7 libmagic-mgc libmagic1 libodbc1
  libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1 libroken18-heimdal
  libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsl0-heimdal
  libtasn1-6-dev libtimedate-perl libtool libunbound2 libwind0-heimdal
  libwrap0 libwrap0-dev libxml2 m4 man-db nettle-dev odbcinst odbcinst1debian2
  po-debconf unixodbc-dev zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation doc-base dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  heimdal-docs db5.3-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data
  gnutls-doc gnutls-bin libtool-doc libmyodbc odbc-postgresql tdsodbc
  unixodbc-bin gfortran | fortran95-compiler gcj-jdk m4-doc less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libsasl2-modules libtasn1-doc tcpd xml-core
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  heimdal-multidev intltool-debian libarchive-zip-perl libasn1-8-heimdal
  libbsd0 libcroco3 libdb5.3-dev libedit2 libfile-stripnondeterminism-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27
  libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal
  libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal
  libicu57 libidn2-0-dev libkadm5clnt7-heimdal libkadm5srv8-heimdal
  libkafs0-heimdal libkdc2-heimdal libkrb5-26-heimdal libldap-2.4-2
  libldap-common libltdl-dev libltdl7 libmagic-mgc libmagic1 libodbc1
  libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1 libroken18-heimdal
  libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsl0-heimdal
  libtasn1-6-dev libtimedate-perl libtool libunbound2 libwind0-heimdal
  libwrap0 libwrap0-dev libxml2 m4 man-db nettle-dev odbcinst odbcinst1debian2
  po-debconf sbuild-build-depends-openldap-dummy unixodbc-dev zlib1g-dev
0 upgraded, 76 newly installed, 0 to remove and 5 not upgraded.
Need to get 29.8 MB of archives.
After this operation, 98.6 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Q36vVe/apt_archive ./ sbuild-build-depends-openldap-dummy 0.invalid.0 [922 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.8.6-1 [95.7 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 9.0.12+nmu1 [178 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.4.2-1 [24.2 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.7.6.1-2 [1014 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.30-1 [222 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.30-1 [105 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.30-1 [63.4 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-2+b1 [117 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf libedit2 armhf 3.1-20170329-1 [69.0 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf libgnutls-openssl27 armhf 3.5.14-2 [197 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf libsasl2-modules-db armhf 2.1.27~101-g0780600+dfsg-3 [66.9 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf libsasl2-2 armhf 2.1.27~101-g0780600+dfsg-3 [98.1 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf libldap-common all 2.4.45+dfsg-1 [87.0 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf libldap-2.4-2 armhf 2.4.44+dfsg-8 [195 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf libwrap0 armhf 7.6.q-26 [56.2 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf libicu57 armhf 57.1-6 [7427 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-3 [601 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.11-1 [29.3 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20161112.1 [73.4 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.15.1-2 [736 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-2 [433 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 14 [15.9 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 0.038-1 [17.6 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 0.038-1 [11.1 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.52.3-1 [2576 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-1 [132 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-2+b1 [1220 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf debhelper all 10.6.4 [970 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf libroken18-heimdal armhf 7.4.0.dfsg.1-2 [58.6 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf libasn1-8-heimdal armhf 7.4.0.dfsg.1-2 [157 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-1 [21.5 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf libgmp-dev armhf 2:6.1.2+dfsg-1 [563 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf libgnutlsxx28 armhf 3.5.14-2 [11.7 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf libunbound2 armhf 1.6.4-1 [353 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf libgnutls-dane0 armhf 3.5.14-2 [197 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf nettle-dev armhf 3.3-1 [1048 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf zlib1g-dev armhf 1:1.2.8.dfsg-5 [198 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf libtasn1-6-dev armhf 4.12-2 [96.3 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf libp11-kit-dev armhf 0.23.7-3 [67.2 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf libidn2-0-dev armhf 2.0.2-1 [282 kB]
Get:50 http://172.17.0.1/private buster-staging/main armhf libgnutls28-dev armhf 3.5.14-2 [761 kB]
Get:51 http://172.17.0.1/private buster-staging/main armhf libheimbase1-heimdal armhf 7.4.0.dfsg.1-2 [48.1 kB]
Get:52 http://172.17.0.1/private buster-staging/main armhf libhcrypto4-heimdal armhf 7.4.0.dfsg.1-2 [101 kB]
Get:53 http://172.17.0.1/private buster-staging/main armhf libwind0-heimdal armhf 7.4.0.dfsg.1-2 [72.5 kB]
Get:54 http://172.17.0.1/private buster-staging/main armhf libhx509-5-heimdal armhf 7.4.0.dfsg.1-2 [112 kB]
Get:55 http://172.17.0.1/private buster-staging/main armhf libkrb5-26-heimdal armhf 7.4.0.dfsg.1-2 [191 kB]
Get:56 http://172.17.0.1/private buster-staging/main armhf libheimntlm0-heimdal armhf 7.4.0.dfsg.1-2 [38.6 kB]
Get:57 http://172.17.0.1/private buster-staging/main armhf libgssapi3-heimdal armhf 7.4.0.dfsg.1-2 [104 kB]
Get:58 http://172.17.0.1/private buster-staging/main armhf libhdb9-heimdal armhf 7.4.0.dfsg.1-2 [76.0 kB]
Get:59 http://172.17.0.1/private buster-staging/main armhf libkadm5clnt7-heimdal armhf 7.4.0.dfsg.1-2 [41.1 kB]
Get:60 http://172.17.0.1/private buster-staging/main armhf libkadm5srv8-heimdal armhf 7.4.0.dfsg.1-2 [54.3 kB]
Get:61 http://172.17.0.1/private buster-staging/main armhf libltdl7 armhf 2.4.6-2 [386 kB]
Get:62 http://172.17.0.1/private buster-staging/main armhf libltdl-dev armhf 2.4.6-2 [159 kB]
Get:63 http://172.17.0.1/private buster-staging/main armhf libodbc1 armhf 2.3.4-1 [180 kB]
Get:64 http://172.17.0.1/private buster-staging/main armhf libperl-dev armhf 5.26.0-4 [2584 kB]
Get:65 http://172.17.0.1/private buster-staging/main armhf libsasl2-dev armhf 2.1.27~101-g0780600+dfsg-3 [284 kB]
Get:66 http://172.17.0.1/private buster-staging/main armhf libwrap0-dev armhf 7.6.q-26 [18.4 kB]
Get:67 http://172.17.0.1/private buster-staging/main armhf odbcinst1debian2 armhf 2.3.4-1 [67.9 kB]
Get:68 http://172.17.0.1/private buster-staging/main armhf odbcinst armhf 2.3.4-1 [43.0 kB]
Get:69 http://172.17.0.1/private buster-staging/main armhf comerr-dev armhf 2.1-1.43.4-2 [37.7 kB]
Get:70 http://172.17.0.1/private buster-staging/main armhf libkafs0-heimdal armhf 7.4.0.dfsg.1-2 [39.0 kB]
Get:71 http://172.17.0.1/private buster-staging/main armhf libkdc2-heimdal armhf 7.4.0.dfsg.1-2 [73.0 kB]
Get:72 http://172.17.0.1/private buster-staging/main armhf libotp0-heimdal armhf 7.4.0.dfsg.1-2 [47.5 kB]
Get:73 http://172.17.0.1/private buster-staging/main armhf libsl0-heimdal armhf 7.4.0.dfsg.1-2 [36.1 kB]
Get:74 http://172.17.0.1/private buster-staging/main armhf heimdal-multidev armhf 7.4.0.dfsg.1-2 [978 kB]
Get:75 http://172.17.0.1/private buster-staging/main armhf libdb5.3-dev armhf 5.3.28-12 [630 kB]
Get:76 http://172.17.0.1/private buster-staging/main armhf unixodbc-dev armhf 2.3.4-1 [224 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 29.8 MB in 10s (2832 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 14837 files and directories currently installed.)
Preparing to unpack .../00-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../01-libbsd0_0.8.6-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.6-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_9.0.12+nmu1_armhf.deb ...
Unpacking bsdmainutils (9.0.12+nmu1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.4.2-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.2-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.7.6.1-2_armhf.deb ...
Unpacking man-db (2.7.6.1-2) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.30-1_armhf.deb ...
Unpacking libmagic-mgc (1:5.30-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.30-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.30-1) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.30-1_armhf.deb ...
Unpacking file (1:5.30-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.19.8.1-2+b1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-2+b1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../09-libedit2_3.1-20170329-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20170329-1) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../10-libgnutls-openssl27_3.5.14-2_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.5.14-2) ...
Selecting previously unselected package libsasl2-modules-db:armhf.
Preparing to unpack .../11-libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.27~101-g0780600+dfsg-3) ...
Selecting previously unselected package libsasl2-2:armhf.
Preparing to unpack .../12-libsasl2-2_2.1.27~101-g0780600+dfsg-3_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.27~101-g0780600+dfsg-3) ...
Selecting previously unselected package libldap-common.
Preparing to unpack .../13-libldap-common_2.4.45+dfsg-1_all.deb ...
Unpacking libldap-common (2.4.45+dfsg-1) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Preparing to unpack .../14-libldap-2.4-2_2.4.44+dfsg-8_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.44+dfsg-8) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../15-libwrap0_7.6.q-26_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-26) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../16-libicu57_57.1-6_armhf.deb ...
Unpacking libicu57:armhf (57.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../17-libxml2_2.9.4+dfsg1-3_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-3) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../18-libsigsegv2_2.11-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.11-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../19-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../20-autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../21-autotools-dev_20161112.1_all.deb ...
Unpacking autotools-dev (20161112.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../22-automake_1%3a1.15.1-2_all.deb ...
Unpacking automake (1:1.15.1-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../23-autopoint_0.19.8.1-2_all.deb ...
Unpacking autopoint (0.19.8.1-2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../24-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../25-dh-autoreconf_14_all.deb ...
Unpacking dh-autoreconf (14) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../26-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../27-libfile-stripnondeterminism-perl_0.038-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.038-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../28-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../29-dh-strip-nondeterminism_0.038-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.038-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../30-libglib2.0-0_2.52.3-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.52.3-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../31-libcroco3_0.6.12-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../32-gettext_0.19.8.1-2+b1_armhf.deb ...
Unpacking gettext (0.19.8.1-2+b1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../33-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../34-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../35-debhelper_10.6.4_all.deb ...
Unpacking debhelper (10.6.4) ...
Selecting previously unselected package libroken18-heimdal:armhf.
Preparing to unpack .../36-libroken18-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libroken18-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libasn1-8-heimdal:armhf.
Preparing to unpack .../37-libasn1-8-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libasn1-8-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../38-libgmpxx4ldbl_2%3a6.1.2+dfsg-1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../39-libgmp-dev_2%3a6.1.2+dfsg-1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-1) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../40-libgnutlsxx28_3.5.14-2_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.5.14-2) ...
Selecting previously unselected package libunbound2:armhf.
Preparing to unpack .../41-libunbound2_1.6.4-1_armhf.deb ...
Unpacking libunbound2:armhf (1.6.4-1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../42-libgnutls-dane0_3.5.14-2_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.5.14-2) ...
Selecting previously unselected package nettle-dev.
Preparing to unpack .../43-nettle-dev_3.3-1_armhf.deb ...
Unpacking nettle-dev (3.3-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../44-zlib1g-dev_1%3a1.2.8.dfsg-5_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-5) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../45-libtasn1-6-dev_4.12-2_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.12-2) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../46-libp11-kit-dev_0.23.7-3_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.23.7-3) ...
Selecting previously unselected package libidn2-0-dev.
Preparing to unpack .../47-libidn2-0-dev_2.0.2-1_armhf.deb ...
Unpacking libidn2-0-dev (2.0.2-1) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../48-libgnutls28-dev_3.5.14-2_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.5.14-2) ...
Selecting previously unselected package libheimbase1-heimdal:armhf.
Preparing to unpack .../49-libheimbase1-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libheimbase1-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libhcrypto4-heimdal:armhf.
Preparing to unpack .../50-libhcrypto4-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libhcrypto4-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libwind0-heimdal:armhf.
Preparing to unpack .../51-libwind0-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libwind0-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libhx509-5-heimdal:armhf.
Preparing to unpack .../52-libhx509-5-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libhx509-5-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libkrb5-26-heimdal:armhf.
Preparing to unpack .../53-libkrb5-26-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libkrb5-26-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libheimntlm0-heimdal:armhf.
Preparing to unpack .../54-libheimntlm0-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libheimntlm0-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libgssapi3-heimdal:armhf.
Preparing to unpack .../55-libgssapi3-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libgssapi3-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libhdb9-heimdal:armhf.
Preparing to unpack .../56-libhdb9-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libhdb9-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libkadm5clnt7-heimdal:armhf.
Preparing to unpack .../57-libkadm5clnt7-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libkadm5clnt7-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libkadm5srv8-heimdal:armhf.
Preparing to unpack .../58-libkadm5srv8-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libkadm5srv8-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../59-libltdl7_2.4.6-2_armhf.deb ...
Unpacking libltdl7:armhf (2.4.6-2) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../60-libltdl-dev_2.4.6-2_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.6-2) ...
Selecting previously unselected package libodbc1:armhf.
Preparing to unpack .../61-libodbc1_2.3.4-1_armhf.deb ...
Unpacking libodbc1:armhf (2.3.4-1) ...
Selecting previously unselected package libperl-dev.
Preparing to unpack .../62-libperl-dev_5.26.0-4_armhf.deb ...
Unpacking libperl-dev (5.26.0-4) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../63-libsasl2-dev_2.1.27~101-g0780600+dfsg-3_armhf.deb ...
Unpacking libsasl2-dev (2.1.27~101-g0780600+dfsg-3) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../64-libwrap0-dev_7.6.q-26_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-26) ...
Selecting previously unselected package odbcinst1debian2:armhf.
Preparing to unpack .../65-odbcinst1debian2_2.3.4-1_armhf.deb ...
Unpacking odbcinst1debian2:armhf (2.3.4-1) ...
Selecting previously unselected package odbcinst.
Preparing to unpack .../66-odbcinst_2.3.4-1_armhf.deb ...
Unpacking odbcinst (2.3.4-1) ...
Selecting previously unselected package comerr-dev.
Preparing to unpack .../67-comerr-dev_2.1-1.43.4-2_armhf.deb ...
Unpacking comerr-dev (2.1-1.43.4-2) ...
Selecting previously unselected package libkafs0-heimdal:armhf.
Preparing to unpack .../68-libkafs0-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libkafs0-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libkdc2-heimdal:armhf.
Preparing to unpack .../69-libkdc2-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libkdc2-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libotp0-heimdal:armhf.
Preparing to unpack .../70-libotp0-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libotp0-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libsl0-heimdal:armhf.
Preparing to unpack .../71-libsl0-heimdal_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking libsl0-heimdal:armhf (7.4.0.dfsg.1-2) ...
Selecting previously unselected package heimdal-multidev.
Preparing to unpack .../72-heimdal-multidev_7.4.0.dfsg.1-2_armhf.deb ...
Unpacking heimdal-multidev (7.4.0.dfsg.1-2) ...
Selecting previously unselected package libdb5.3-dev.
Preparing to unpack .../73-libdb5.3-dev_5.3.28-12_armhf.deb ...
Unpacking libdb5.3-dev (5.3.28-12) ...
Selecting previously unselected package unixodbc-dev.
Preparing to unpack .../74-unixodbc-dev_2.3.4-1_armhf.deb ...
Unpacking unixodbc-dev (2.3.4-1) ...
Selecting previously unselected package sbuild-build-depends-openldap-dummy.
Preparing to unpack .../75-sbuild-build-depends-openldap-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-openldap-dummy (0.invalid.0) ...
Setting up libunbound2:armhf (1.6.4-1) ...
Setting up libperl-dev (5.26.0-4) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up comerr-dev (2.1-1.43.4-2) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.11-1) ...
Setting up libldap-common (2.4.45+dfsg-1) ...
Setting up groff-base (1.22.3-9) ...
Setting up libglib2.0-0:armhf (2.52.3-1) ...
No schema files found: doing nothing.
Setting up libsasl2-modules-db:armhf (2.1.27~101-g0780600+dfsg-3) ...
Setting up libsasl2-2:armhf (2.1.27~101-g0780600+dfsg-3) ...
Setting up libp11-kit-dev:armhf (0.23.7-3) ...
Setting up libtasn1-6-dev:armhf (4.12-2) ...
Setting up gettext-base (0.19.8.1-2+b1) ...
Setting up libpipeline1:armhf (1.4.2-1) ...
Setting up libroken18-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up m4 (1.4.18-1) ...
Setting up libicu57:armhf (57.1-6) ...
Setting up libbsd0:armhf (0.8.6-1) ...
Setting up libsasl2-dev (2.1.27~101-g0780600+dfsg-3) ...
Setting up libxml2:armhf (2.9.4+dfsg1-3) ...
Setting up libmagic-mgc (1:5.30-1) ...
Setting up libmagic1:armhf (1:5.30-1) ...
Setting up libcroco3:armhf (0.6.12-1) ...
Setting up libgnutlsxx28:armhf (3.5.14-2) ...
Setting up libdb5.3-dev (5.3.28-12) ...
Processing triggers for libc-bin (2.24-12) ...
Setting up autotools-dev (20161112.1) ...
Setting up libldap-2.4-2:armhf (2.4.44+dfsg-8) ...
Setting up libgnutls-dane0:armhf (3.5.14-2) ...
Setting up libheimbase1-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up libgnutls-openssl27:armhf (3.5.14-2) ...
Setting up libltdl7:armhf (2.4.6-2) ...
Setting up bsdmainutils (9.0.12+nmu1) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1) ...
Setting up libidn2-0-dev (2.0.2-1) ...
Setting up autopoint (0.19.8.1-2) ...
Setting up libwrap0:armhf (7.6.q-26) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-5) ...
Setting up libfile-stripnondeterminism-perl (0.038-1) ...
Setting up libedit2:armhf (3.1-20170329-1) ...
Setting up libgmp-dev:armhf (2:6.1.2+dfsg-1) ...
Setting up libodbc1:armhf (2.3.4-1) ...
Setting up libltdl-dev:armhf (2.4.6-2) ...
Setting up libwrap0-dev:armhf (7.6.q-26) ...
Setting up libwind0-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up gettext (0.19.8.1-2+b1) ...
Setting up libasn1-8-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up libhcrypto4-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up autoconf (2.69-10) ...
Setting up file (1:5.30-1) ...
Setting up libhx509-5-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up automake (1:1.15.1-2) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.6.1-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up nettle-dev (3.3-1) ...
Setting up libkrb5-26-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up libsl0-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up libheimntlm0-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up libtool (2.4.6-2) ...
Setting up libotp0-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up po-debconf (1.0.20) ...
Setting up libkafs0-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up libhdb9-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up libkadm5clnt7-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up libgnutls28-dev:armhf (3.5.14-2) ...
Setting up libkadm5srv8-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up libgssapi3-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up libkdc2-heimdal:armhf (7.4.0.dfsg.1-2) ...
Setting up heimdal-multidev (7.4.0.dfsg.1-2) ...
Setting up odbcinst1debian2:armhf (2.3.4-1) ...
Setting up unixodbc-dev (2.3.4-1) ...
Setting up dh-autoreconf (14) ...
Setting up odbcinst (2.3.4-1) ...
Setting up dh-strip-nondeterminism (0.038-1) ...
Setting up debhelper (10.6.4) ...
Setting up sbuild-build-depends-openldap-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-12) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.4.0-79-generic armhf (armv8l)
Toolchain package versions: binutils_2.28-6 dpkg-dev_1.18.24 g++-6_6.4.0-1+rpi1 gcc-6_6.4.0-1+rpi1 libc6-dev_2.24-12 libstdc++-6-dev_6.4.0-1+rpi1 libstdc++6_7.1.0-9+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.115 apt_1.5~beta1+b3 autoconf_2.69-10 automake_1:1.15.1-2 autopoint_0.19.8.1-2 autotools-dev_20161112.1 base-files_10+rpi1 base-passwd_3.5.43 bash_4.4-5 binutils_2.28-6 bsdmainutils_9.0.12+nmu1 bsdutils_1:2.29.2-2+rpi1 build-essential_12.3 bzip2_1.0.6-8.1 ca-certificates_20161130+nmu1 comerr-dev_2.1-1.43.4-2 coreutils_8.26-3 cpio_2.11+dfsg-6 cpp_4:6.3.0-4d1 cpp-6_6.4.0-1+rpi1 dash_0.5.8-2.5 debconf_1.5.63 debhelper_10.6.4 debianutils_4.8.1.1 dh-autoreconf_14 dh-strip-nondeterminism_0.038-1 diffutils_1:3.5-3 dmsetup_2:1.02.137-2 dpkg_1.18.24 dpkg-dev_1.18.24 e2fslibs_1.43.4-2 e2fsprogs_1.43.4-2 fakeroot_1.21-3.1 file_1:5.30-1 findutils_4.6.0+git+20170606-3 g++_4:6.3.0-4d1 g++-6_6.4.0-1+rpi1 gcc_4:6.3.0-4d1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.1-4 gcc-6_6.4.0-1+rpi1 gcc-6-base_6.4.0-1+rpi1 gcc-7-base_7.1.0-9+rpi1 gettext_0.19.8.1-2+b1 gettext-base_0.19.8.1-2+b1 gnupg_2.1.18-8 gnupg-agent_2.1.18-8 gpgv_2.1.18-8 grep_3.1-2 groff-base_1.22.3-9 gzip_1.6-5 heimdal-multidev_7.4.0.dfsg.1-2 hostname_3.18 init-system-helpers_1.48 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_24-1 libacl1_2.2.52-3 libapparmor1_2.11.0-6 libapt-pkg5.0_1.5~beta1+b3 libarchive-zip-perl_1.59-1 libasan3_6.4.0-1+rpi1 libasn1-8-heimdal_7.4.0.dfsg.1-2 libassuan0_2.4.3-2 libatomic1_7.1.0-9+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.7.7-1 libaudit1_1:2.7.7-1 libblkid1_2.29.2-2+rpi1 libbsd0_0.8.6-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-12 libc-dev-bin_2.24-12 libc6_2.24-12 libc6-dev_2.24-12 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcc1-0_7.1.0-9+rpi1 libcomerr2_1.43.4-2 libcroco3_0.6.12-1 libcryptsetup4_2:1.7.3-4 libdb5.3_5.3.28-12 libdb5.3-dev_5.3.28-12 libdbus-1-3_1.10.20-1 libdebconfclient0_0.229 libdevmapper1.02.1_2:1.02.137-2 libdpkg-perl_1.18.24 libdrm2_2.4.81-2+rpi1 libedit2_3.1-20170329-1 libfakeroot_1.21-3.1 libfdisk1_2.29.2-2+rpi1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.038-1 libgcc-6-dev_6.4.0-1+rpi1 libgcc1_1:7.1.0-9+rpi1 libgcrypt20_1.7.8-2 libgdbm3_1.8.3-14 libglib2.0-0_2.52.3-1 libgmp-dev_2:6.1.2+dfsg-1 libgmp10_2:6.1.2+dfsg-1 libgmpxx4ldbl_2:6.1.2+dfsg-1 libgnutls-dane0_3.5.14-2 libgnutls-openssl27_3.5.14-2 libgnutls28-dev_3.5.14-2 libgnutls30_3.5.14-2 libgnutlsxx28_3.5.14-2 libgomp1_7.1.0-9+rpi1 libgpg-error0_1.27-3 libgssapi3-heimdal_7.4.0.dfsg.1-2 libhcrypto4-heimdal_7.4.0.dfsg.1-2 libhdb9-heimdal_7.4.0.dfsg.1-2 libheimbase1-heimdal_7.4.0.dfsg.1-2 libheimntlm0-heimdal_7.4.0.dfsg.1-2 libhogweed4_3.3-1 libhx509-5-heimdal_7.4.0.dfsg.1-2 libicu57_57.1-6 libidn11_1.33-1 libidn2-0_2.0.2-1 libidn2-0-dev_2.0.2-1 libip4tc0_1.6.1-2 libisl15_0.18-1 libkadm5clnt7-heimdal_7.4.0.dfsg.1-2 libkadm5srv8-heimdal_7.4.0.dfsg.1-2 libkafs0-heimdal_7.4.0.dfsg.1-2 libkdc2-heimdal_7.4.0.dfsg.1-2 libklibc_2.0.4-9+rpi1 libkmod2_24-1 libkrb5-26-heimdal_7.4.0.dfsg.1-2 libksba8_1.3.5-2 libldap-2.4-2_2.4.44+dfsg-8 libldap-common_2.4.45+dfsg-1 libltdl-dev_2.4.6-2 libltdl7_2.4.6-2 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.30-1 libmagic1_1:5.30-1 libmount1_2.29.2-2+rpi1 libmpc3_1.0.3-1 libmpfr4_3.1.5-1 libncurses5_6.0+20170715-2 libncursesw5_6.0+20170715-2 libnettle6_3.3-1 libnih-dbus1_1.0.3-8 libnih1_1.0.3-8 libnpth0_1.5-2 libodbc1_2.3.4-1 libotp0-heimdal_7.4.0.dfsg.1-2 libp11-kit-dev_0.23.7-3 libp11-kit0_0.23.7-3 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libpcre3_2:8.39-3 libperl-dev_5.26.0-4 libperl5.24_5.24.1-7 libperl5.26_5.26.0-4 libpipeline1_1.4.2-1 libplymouth4_0.9.2-4 libpng16-16_1.6.30-2 libprocps6_2:3.3.12-3 libreadline5_5.2+dfsg-3 libreadline7_7.0-3 libroken18-heimdal_7.4.0.dfsg.1-2 libsasl2-2_2.1.27~101-g0780600+dfsg-3 libsasl2-dev_2.1.27~101-g0780600+dfsg-3 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3 libseccomp2_2.3.1-2.1 libselinux1_2.6-3 libsemanage-common_2.6-2 libsemanage1_2.6-2 libsepol1_2.6-2 libsigsegv2_2.11-1 libsl0-heimdal_7.4.0.dfsg.1-2 libsmartcols1_2.29.2-2+rpi1 libsqlite3-0_3.19.3-3 libss2_1.43.4-2 libssl1.1_1.1.0f-3 libstdc++-6-dev_6.4.0-1+rpi1 libstdc++6_7.1.0-9+rpi1 libsystemd0_233-10 libtasn1-6_4.12-2 libtasn1-6-dev_4.12-2 libtimedate-perl_2.3000-2 libtinfo5_6.0+20170715-2 libtool_2.4.6-2 libubsan0_7.1.0-9+rpi1 libudev1_233-10 libunbound2_1.6.4-1 libunistring2_0.9.7-2 libustr-1.0-1_1.0.4-6 libuuid1_2.29.2-2+rpi1 libwind0-heimdal_7.4.0.dfsg.1-2 libwrap0_7.6.q-26 libwrap0-dev_7.6.q-26 libxml2_2.9.4+dfsg1-3 linux-base_4.5 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.4-4.1 lsb-base_9.20161125+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-2 mawk_1.3.3-17 mount_2.29.2-2+rpi1 mountall_2.54 multiarch-support_2.24-12 ncurses-base_6.0+20170715-2 ncurses-bin_6.0+20170715-2 nettle-dev_3.3-1 odbcinst_2.3.4-1 odbcinst1debian2_2.3.4-1 openssl_1.1.0f-3 passwd_1:4.4-4.1 patch_2.7.5-1 perl_5.26.0-4 perl-base_5.26.0-4 perl-modules-5.24_5.24.1-7 perl-modules-5.26_5.26.0-4 pinentry-curses_1.0.0-2 plymouth_0.9.2-4 po-debconf_1.0.20 procps_2:3.3.12-3 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openldap-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.9+nmu1 systemd_233-10 sysvinit-utils_2.88dsf-59.9 tar_1.29b-2 tzdata_2017b-2 udev_233-10 unixodbc-dev_2.3.4-1 util-linux_2.29.2-2+rpi1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.8.dfsg-5 zlib1g-dev_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Fri Jul 28 02:37:01 2017 UTC
gpgv:                using RSA key 3D27E1D27A9D41377990E165229FCF12F5D66BB6
gpgv:                issuer "ryan@nardis.ca"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./openldap_2.4.45+dfsg-1.dsc
dpkg-source: info: extracting openldap in /<<BUILDDIR>>/openldap-2.4.45+dfsg
dpkg-source: info: unpacking openldap_2.4.45+dfsg.orig.tar.gz
dpkg-source: info: unpacking openldap_2.4.45+dfsg-1.debian.tar.xz
dpkg-source: info: applying man-slapd
dpkg-source: info: applying evolution-ntlm
dpkg-source: info: applying slapi-errorlog-file
dpkg-source: info: applying ldapi-socket-place
dpkg-source: info: applying wrong-database-location
dpkg-source: info: applying index-files-created-as-root
dpkg-source: info: applying sasl-default-path
dpkg-source: info: applying libldap-symbol-versions
dpkg-source: info: applying getaddrinfo-is-threadsafe
dpkg-source: info: applying do-not-second-guess-sonames
dpkg-source: info: applying contrib-modules-use-dpkg-buildflags
dpkg-source: info: applying smbk5pwd-makefile
dpkg-source: info: applying smbk5pwd-makefile-manpage
dpkg-source: info: applying autogroup-makefile
dpkg-source: info: applying lastbind-makefile
dpkg-source: info: applying lastbind-makefile-manpage
dpkg-source: info: applying pw-sha2-makefile
dpkg-source: info: applying ldap-conf-tls-cacertdir
dpkg-source: info: applying add-tlscacert-option-to-ldap-conf
dpkg-source: info: applying fix-build-top-mk
dpkg-source: info: applying no-AM_INIT_AUTOMAKE
dpkg-source: info: applying switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff
dpkg-source: info: applying no-bdb-ABI-second-guessing
dpkg-source: info: applying ITS6035-olcauthzregex-needs-restart.patch
dpkg-source: info: applying set-maintainer-name
dpkg-source: info: applying ITS8650-retry-gnutls_handshake-after-GNUTLS_E_AGAIN.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-2d1f7116-e7bc-4f50-a65b-7afaf193ef75
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package openldap
dpkg-buildpackage: info: source version 2.4.45+dfsg-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build openldap-2.4.45+dfsg
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --builddirectory=/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build
   dh_testdir -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_auto_clean
# Update translation templates for debconf
debconf-updatepo
# Remove our stripped schema from the upstream source area.
if [ -z "" ]; then \
    set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \
        rm -f servers/slapd/schema/`basename $s`; \
    done; \
fi
# Clean the contrib directory
rm -rf contrib/slapd-modules/smbk5pwd/.libs \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.lo \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.la \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.o
rm -rf contrib/slapd-modules/autogroup/.libs \
	contrib/slapd-modules/autogroup/autogroup.lo \
	contrib/slapd-modules/autogroup/autogroup.la \
	contrib/slapd-modules/autogroup/autogroup.o
rm -rf contrib/slapd-modules/lastbind/.libs \
	contrib/slapd-modules/lastbind/lastbind.lo \
	contrib/slapd-modules/lastbind/lastbind.la \
	contrib/slapd-modules/lastbind/lastbind.o
rm -rf contrib/slapd-modules/passwd/sha2/.libs \
	contrib/slapd-modules/passwd/sha2/pw-sha2.la \
	contrib/slapd-modules/passwd/sha2/sha2.lo \
	contrib/slapd-modules/passwd/sha2/sha2.o \
	contrib/slapd-modules/passwd/sha2/slapd-sha2.lo \
	contrib/slapd-modules/passwd/sha2/slapd-sha2.o
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   dh_autoreconf_clean -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   dh_clean -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
 debian/rules build-arch
dh build-arch --builddirectory=/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build
   dh_testdir -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   dh_update_autotools_config -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   debian/rules override_dh_autoreconf
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_autoreconf debian/rules -- autoreconf
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
autoreconf -f -i . contrib/ldapc++
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'.
libtoolize: copying file 'build/ltmain.sh'
libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in,
libtoolize: and rerunning libtoolize and aclocal.
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in,
libtoolize: and rerunning libtoolize and aclocal.
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
automake: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:31: installing './compile'
configure.in:13: installing './missing'
examples/Makefile.am: installing './depcomp'
automake: warning: autoconf input should be named 'configure.ac', not 'configure.in'
cp -f /usr/share/misc/config.guess /usr/share/misc/config.sub build/
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
# Check if we include the RFCs, Internet-Drafts, or upstream schemas
# with RFC text (which are non DFSG-free).  You can set DFSG_NONFREE
# to build the packages from the unchanged upstream sources but Debian
# can not ship the RFCs in main so this test is here to make sure it
# does not get in by accident again. -- Torsten
if [ -z "" ]; then \
    if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \
    if [ -e servers/slapd/schema/core.schema ] \
       && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \
    then \
	exit 1; \
    fi; \
fi
# Copy our stripped schema versions into where upstream expects them.
if [ -z "" ]; then \
	cp debian/schema/*.schema debian/schema/*.ldif \
		servers/slapd/schema/; \
fi
dh_auto_configure -- --prefix=/usr --libexecdir='${prefix}/lib' --sysconfdir=/etc --localstatedir=/var --mandir='${prefix}/share/man' --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-tls=gnutls --with-odbc=unixodbc
	../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --prefix=/usr --libexecdir=\${prefix}/lib --sysconfdir=/etc --localstatedir=/var --mandir=\${prefix}/share/man --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-tls=gnutls --with-odbc=unixodbc
configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking
checking whether make sets $(MAKE)... yes
Configuring OpenLDAP 2.4.45-Release ...
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking configure arguments... done
checking for ar... ar
checking how to print strings... printf
checking for gcc... arm-linux-gnueabihf-gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether arm-linux-gnueabihf-gcc accepts -g... yes
checking for arm-linux-gnueabihf-gcc option to accept ISO C89... none needed
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by arm-linux-gnueabihf-gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... dlltool
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking for gawk... no
checking for mawk... mawk
checking command to parse /usr/bin/nm -B output from arm-linux-gnueabihf-gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no
checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC
checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes
checking if arm-linux-gnueabihf-gcc static flag -static works... yes
checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes
checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes
checking whether the arm-linux-gnueabihf-gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for perl... /usr/bin/perl
checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E
checking whether we are using MS Visual C++... no
checking for be_app in -lbe... no
checking for gcc... (cached) arm-linux-gnueabihf-gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether arm-linux-gnueabihf-gcc accepts -g... (cached) yes
checking for arm-linux-gnueabihf-gcc option to accept ISO C89... (cached) none needed
checking for arm-linux-gnueabihf-gcc depend flag... -M
checking for afopen in -ls... no
checking ltdl.h usability... yes
checking ltdl.h presence... yes
checking for ltdl.h... yes
checking for lt_dlinit in -lltdl... yes
checking for EBCDIC... no
checking for ANSI C header files... yes
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for sys/wait.h that is POSIX.1 compatible... yes
checking whether termios.h defines TIOCGWINSZ... no
checking whether sys/ioctl.h defines TIOCGWINSZ... yes
checking arpa/inet.h usability... yes
checking arpa/inet.h presence... yes
checking for arpa/inet.h... yes
checking arpa/nameser.h usability... yes
checking arpa/nameser.h presence... yes
checking for arpa/nameser.h... yes
checking assert.h usability... yes
checking assert.h presence... yes
checking for assert.h... yes
checking bits/types.h usability... yes
checking bits/types.h presence... yes
checking for bits/types.h... yes
checking conio.h usability... no
checking conio.h presence... no
checking for conio.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking direct.h usability... no
checking direct.h presence... no
checking for direct.h... no
checking errno.h usability... yes
checking errno.h presence... yes
checking for errno.h... yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking filio.h usability... no
checking filio.h presence... no
checking for filio.h... no
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking grp.h usability... yes
checking grp.h presence... yes
checking for grp.h... yes
checking io.h usability... no
checking io.h presence... no
checking for io.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking malloc.h usability... yes
checking malloc.h presence... yes
checking for malloc.h... yes
checking for memory.h... (cached) yes
checking psap.h usability... no
checking psap.h presence... no
checking for psap.h... no
checking pwd.h usability... yes
checking pwd.h presence... yes
checking for pwd.h... yes
checking process.h usability... no
checking process.h presence... no
checking for process.h... no
checking sgtty.h usability... yes
checking sgtty.h presence... yes
checking for sgtty.h... yes
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sysexits.h usability... yes
checking sysexits.h presence... yes
checking for sysexits.h... yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/filio.h usability... no
checking sys/filio.h presence... no
checking for sys/filio.h... no
checking sys/fstyp.h usability... no
checking sys/fstyp.h presence... no
checking for sys/fstyp.h... no
checking sys/errno.h usability... yes
checking sys/errno.h presence... yes
checking for sys/errno.h... yes
checking sys/ioctl.h usability... yes
checking sys/ioctl.h presence... yes
checking for sys/ioctl.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking sys/privgrp.h usability... no
checking sys/privgrp.h presence... no
checking for sys/privgrp.h... no
checking sys/resource.h usability... yes
checking sys/resource.h presence... yes
checking for sys/resource.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for sys/stat.h... (cached) yes
checking sys/syslog.h usability... yes
checking sys/syslog.h presence... yes
checking for sys/syslog.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking for sys/types.h... (cached) yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking sys/vmount.h usability... no
checking sys/vmount.h presence... no
checking for sys/vmount.h... no
checking syslog.h usability... yes
checking syslog.h presence... yes
checking for syslog.h... yes
checking termios.h usability... yes
checking termios.h presence... yes
checking for termios.h... yes
checking for unistd.h... (cached) yes
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking for resolv.h... yes
checking for netinet/tcp.h... yes
checking for sys/ucred.h... no
checking for sigaction... yes
checking for sigset... yes
checking for socket... yes
checking for select... yes
checking for sys/select.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking types of arguments for select... int,fd_set *,struct timeval *
checking for poll... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking for epoll system call... yes
checking sys/devpoll.h usability... no
checking sys/devpoll.h presence... no
checking for sys/devpoll.h... no
checking declaration of sys_errlist... yes
checking for strerror... yes
checking for strerror_r... yes
checking non-posix strerror_r... yes
checking for regex.h... yes
checking for library containing regfree... none required
checking for compatible POSIX regex... yes
checking sys/uuid.h usability... no
checking sys/uuid.h presence... no
checking for sys/uuid.h... no
checking uuid/uuid.h usability... no
checking uuid/uuid.h presence... no
checking for uuid/uuid.h... no
checking to see if -lrpcrt4 is needed for win32 UUID support... no
checking for resolver link (default)... no
checking for resolver link (-lresolv)... yes
checking for hstrerror... yes
checking for getaddrinfo... yes
checking for getnameinfo... yes
checking for gai_strerror... yes
checking for inet_ntop... yes
checking INET6_ADDRSTRLEN... yes
checking struct sockaddr_storage... yes
checking sys/un.h usability... yes
checking sys/un.h presence... yes
checking for sys/un.h... yes
checking gnutls/gnutls.h usability... yes
checking gnutls/gnutls.h presence... yes
checking for gnutls/gnutls.h... yes
checking for gnutls_init in -lgnutls... yes
checking for _beginthread... no
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking POSIX thread version... 10
checking for LinuxThreads pthread.h... no
checking for GNU Pth pthread.h... no
checking sched.h usability... yes
checking sched.h presence... yes
checking for sched.h... yes
checking for pthread_create in default libraries... no
checking for pthread link with -kthread... no
checking for pthread link with -pthread... yes
checking for sched_yield... yes
checking for pthread_yield... yes
checking for thr_yield... no
checking for pthread_kill... yes
checking for pthread_rwlock_destroy with <pthread.h>... yes
checking for pthread_detach with <pthread.h>... yes
checking for pthread_setconcurrency... yes
checking for pthread_getconcurrency... yes
checking for thr_setconcurrency... no
checking for thr_getconcurrency... no
checking for pthread_kill_other_threads_np... no
checking for LinuxThreads implementation... no
checking for LinuxThreads consistency... no
checking if pthread_create() works... yes
checking if select yields when using pthreads... yes
checking for thread specific errno... yes
checking for thread specific h_errno... yes
checking for ctime_r... yes
checking for gmtime_r... yes
checking for localtime_r... yes
checking for gethostbyname_r... yes
checking for gethostbyaddr_r... yes
checking number of arguments of ctime_r... 2
checking number of arguments of gethostbyname_r... 6
checking number of arguments of gethostbyaddr_r... 8
checking db.h usability... yes
checking db.h presence... yes
checking for db.h... yes
checking for Berkeley DB major version in db.h... 5
checking for Berkeley DB minor version in db.h... 3
checking if Berkeley DB version supported by BDB/HDB backends... yes
checking for Berkeley DB link (-ldb-5.3)... yes
checking for Berkeley DB library and header version match... yes
checking for Berkeley DB thread support... yes
checking for .symver assembler directive... yes
checking for ld --version-script... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for TCP wrappers library... -lwrap
checking for openlog... yes
checking sql.h usability... yes
checking sql.h presence... yes
checking for sql.h... yes
checking sqlext.h usability... yes
checking sqlext.h presence... yes
checking for sqlext.h... yes
checking for SQLDriverConnect in -lodbc... yes
checking unicode/utypes.h usability... no
checking unicode/utypes.h presence... no
checking for unicode/utypes.h... no
configure: WARNING: ICU not available
checking sasl/sasl.h usability... yes
checking sasl/sasl.h presence... yes
checking for sasl/sasl.h... yes
checking sasl.h usability... no
checking sasl.h presence... no
checking for sasl.h... no
checking for sasl_client_init in -lsasl2... yes
checking Cyrus SASL library version... yes
checking for sasl_version... yes
checking fetch(3) library... no
checking for crypt... no
checking for crypt in -lcrypt... yes
checking for setproctitle... no
checking for setproctitle in -lutil... no
checking for mode_t... yes
checking for off_t... yes
checking for pid_t... yes
checking for ssize_t... yes
checking for caddr_t... yes
checking for size_t... yes
checking for long long... yes
checking for ptrdiff_t... yes
checking for socklen_t... yes
checking the type of arg 3 to accept()... socklen_t *
checking return type of signal handlers... void
checking for sig_atomic_t... yes
checking for uid_t in sys/types.h... yes
checking whether time.h and sys/time.h may both be included... yes
checking whether struct tm is in sys/time.h or time.h... time.h
checking for struct stat.st_blksize... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_passwd... yes
checking if toupper() requires islower()... no
checking for an ANSI C-conforming const... yes
checking if compiler understands volatile... yes
checking whether byte ordering is bigendian... no
checking size of short... 2
checking size of int... 4
checking size of long... 4
checking size of long long... 8
checking size of wchar_t... 4
checking for working memcmp... yes
checking for strftime... yes
checking for inet_aton()... yes
checking for _spawnlp... no
checking for _snprintf... no
checking for vsnprintf... yes
checking for _vsnprintf... no
checking for vprintf... yes
checking for _doprnt... no
checking for snprintf... yes
checking for vsnprintf... (cached) yes
checking for bcopy... yes
checking for closesocket... no
checking for chroot... yes
checking for endgrent... yes
checking for endpwent... yes
checking for fcntl... yes
checking for flock... yes
checking for fstat... yes
checking for getdtablesize... yes
checking for geteuid... yes
checking for getgrgid... yes
checking for gethostname... yes
checking for getpassphrase... no
checking for getpwuid... yes
checking for getpwnam... yes
checking for getspnam... yes
checking for gettimeofday... yes
checking for initgroups... yes
checking for inet_ntoa_b... no
checking for ioctl... yes
checking for lockf... yes
checking for memcpy... yes
checking for memmove... yes
checking for memrchr... yes
checking for mkstemp... yes
checking for mktemp... yes
checking for pipe... yes
checking for read... yes
checking for recv... yes
checking for recvfrom... yes
checking for setpwfile... no
checking for setgid... yes
checking for setegid... yes
checking for setsid... yes
checking for setuid... yes
checking for seteuid... yes
checking for signal... yes
checking for strdup... yes
checking for strpbrk... yes
checking for strrchr... yes
checking for strsep... yes
checking for strstr... yes
checking for strtol... yes
checking for strtoul... yes
checking for strtoq... yes
checking for strtouq... yes
checking for strtoll... yes
checking for strtoull... yes
checking for strspn... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for write... yes
checking for send... yes
checking for sendmsg... yes
checking for sendto... yes
checking for getopt... yes
checking for getpeereid... no
checking for getpeerucred... no
checking for struct msghdr.msg_accrightslen... no
checking for struct msghdr.msg_control... yes
checking for struct stat.st_fstype... no
checking for struct stat.st_vfstype... no
checking for ltdl.h... (cached) yes
checking for lt_dlinit in -lltdl... (cached) yes
configure: WARNING: Use of --without-threads is recommended with back-shell
configure: creating ./config.status
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating doc/man/Makefile
config.status: creating doc/man/man1/Makefile
config.status: creating doc/man/man3/Makefile
config.status: creating doc/man/man5/Makefile
config.status: creating doc/man/man8/Makefile
config.status: creating clients/Makefile
config.status: creating clients/tools/Makefile
config.status: creating include/Makefile
config.status: creating libraries/Makefile
config.status: creating libraries/liblber/Makefile
config.status: creating libraries/libldap/Makefile
config.status: creating libraries/libldap_r/Makefile
config.status: creating libraries/liblunicode/Makefile
config.status: creating libraries/liblutil/Makefile
config.status: creating libraries/librewrite/Makefile
config.status: creating servers/Makefile
config.status: creating servers/slapd/Makefile
config.status: creating servers/slapd/back-bdb/Makefile
config.status: creating servers/slapd/back-dnssrv/Makefile
config.status: creating servers/slapd/back-hdb/Makefile
config.status: creating servers/slapd/back-ldap/Makefile
config.status: creating servers/slapd/back-ldif/Makefile
config.status: creating servers/slapd/back-mdb/Makefile
config.status: creating servers/slapd/back-meta/Makefile
config.status: creating servers/slapd/back-monitor/Makefile
config.status: creating servers/slapd/back-ndb/Makefile
config.status: creating servers/slapd/back-null/Makefile
config.status: creating servers/slapd/back-passwd/Makefile
config.status: creating servers/slapd/back-perl/Makefile
config.status: creating servers/slapd/back-relay/Makefile
config.status: creating servers/slapd/back-shell/Makefile
config.status: creating servers/slapd/back-sock/Makefile
config.status: creating servers/slapd/back-sql/Makefile
config.status: creating servers/slapd/shell-backends/Makefile
config.status: creating servers/slapd/slapi/Makefile
config.status: creating servers/slapd/overlays/Makefile
config.status: creating tests/Makefile
config.status: creating tests/run
config.status: creating tests/progs/Makefile
config.status: creating include/portable.h
config.status: creating include/ldap_features.h
config.status: creating include/lber_types.h
config.status: executing libtool commands
config.status: executing default commands
Making servers/slapd/backends.c
    Add config ...
    Add ldif ...
Making servers/slapd/overlays/statover.c
Please run "make depend" to build dependencies
configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_auto_build -- STRIP=
	make -j4 STRIP=
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build
  Entering subdirectory include
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/include'
Making ldap_config.h
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblutil'
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o base64.o ../../../../libraries/liblutil/base64.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o entropy.o ../../../../libraries/liblutil/entropy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sasl.o ../../../../libraries/liblutil/sasl.c
../../../../build/mkversion -v "" liblutil.a > version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o signal.o ../../../../libraries/liblutil/signal.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hash.o ../../../../libraries/liblutil/hash.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o passfile.o ../../../../libraries/liblutil/passfile.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o md5.o ../../../../libraries/liblutil/md5.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o passwd.o ../../../../libraries/liblutil/passwd.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sha1.o ../../../../libraries/liblutil/sha1.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o getpass.o ../../../../libraries/liblutil/getpass.c
../../../../libraries/liblutil/getpass.c: In function 'lutil_getpass':
../../../../libraries/liblutil/getpass.c:120:3: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized]
   (void) SIGNAL (SIGINT, sig);
   ^~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../../../libraries/liblutil/getpass.c:42:0:
../../../../include/ac/termios.h:32:47: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized]
 #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags))
                                               ^
../../../../libraries/liblutil/getpass.c:78:16: note: 'flags' was declared here
  TERMFLAG_TYPE flags;
                ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lockf.o ../../../../libraries/liblutil/lockf.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o utils.o ../../../../libraries/liblutil/utils.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o uuid.o ../../../../libraries/liblutil/uuid.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o avl.o ../../../../libraries/liblutil/avl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o tavl.o ../../../../libraries/liblutil/tavl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o meter.o ../../../../libraries/liblutil/meter.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setproctitle.o ../../../../libraries/liblutil/setproctitle.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o detach.o ../../../../libraries/liblutil/detach.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblutil.a  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
version.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblutil.a  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating liblutil.a
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber'
rm -f version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c
../../../../build/mkversion -v "" liblber.la > version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c  -fPIC -DPIC -o .libs/io.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c  -fPIC -DPIC -o .libs/encode.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c  -fPIC -DPIC -o .libs/decode.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c  -fPIC -DPIC -o .libs/assert.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -o assert.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c  -fPIC -DPIC -o .libs/bprint.o
../../../../libraries/liblber/decode.c: In function 'ber_get_stringbvl':
../../../../libraries/liblber/decode.c:367:4: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized]
  } res;
    ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -o bprint.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -o encode.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -o io.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -o decode.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c  -fPIC -DPIC -o .libs/debug.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -o debug.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c  -fPIC -DPIC -o .libs/memory.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c  -fPIC -DPIC -o .libs/options.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c
../../../../libraries/liblber/options.c: In function 'ber_get_option':
../../../../libraries/liblber/options.c:37:17: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  const Sockbuf *sb;
                 ^~
../../../../libraries/liblber/options.c: In function 'ber_set_option':
../../../../libraries/liblber/options.c:125:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  Sockbuf *sb;
           ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c  -fPIC -DPIC -o .libs/sockbuf.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -o options.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c  -fPIC -DPIC -o .libs/stdio.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -o memory.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -o stdio.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o dtest.o ../../../../libraries/liblber/dtest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o etest.o ../../../../libraries/liblber/etest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o idtest.o ../../../../libraries/liblber/idtest.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -o sockbuf.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblber.la  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
version.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblber.la  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/liblber/liblber.map" -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo  -lresolv 
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o   -lresolv  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/liblber/liblber.map   -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.8" "liblber-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.8" "liblber.so")
libtool: link: ar cru .libs/liblber.a  assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/liblber.a
libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" )
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblunicode'
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c
../../../../build/mkversion -v "" liblunicode.a > version.c
../../../../libraries/liblunicode/ucstr.c: In function 'UTF8bvnormalize':
../../../../libraries/liblunicode/ucstr.c:111:51: warning: variable 'last' set but not used [-Wunused-but-set-variable]
  int i, j, len, clen, outpos, ucsoutlen, outsize, last;
                                                   ^~~~
touch .links
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ucdata.o ucdata.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ure.o ure.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o urestubs.o urestubs.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:36: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblunicode.a  (" __DATE__ " " __TIME__ ") $\n"
                                    ^~~~~~~~
version.c:20:49: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblunicode.a  (" __DATE__ " " __TIME__ ") $\n"
                                                 ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating liblunicode.a
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap'
rm -f version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c
../../../../build/mkversion -v "" libldap.la > version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c  -fPIC -DPIC -o .libs/open.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c  -fPIC -DPIC -o .libs/result.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c  -fPIC -DPIC -o .libs/error.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -o bind.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -o error.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c
../../../../libraries/libldap/result.c: In function 'ldap_result':
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -o open.o >/dev/null 2>&1
../../../../libraries/libldap/result.c:652:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized]
  lr->lr_res_msgtype = tag;
  ~~~~~~~~~~~~~~~~~~~^~~~~
../../../../libraries/libldap/result.c:452:15: note: 'lr' was declared here
  LDAPRequest *lr, *tmplr, dummy_lr = { 0 };
               ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -o compare.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c  -fPIC -DPIC -o .libs/controls.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -o result.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c  -fPIC -DPIC -o .libs/messages.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -o search.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -o messages.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -o controls.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c  -fPIC -DPIC -o .libs/references.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -o references.o >/dev/null 2>&1
../../../../libraries/libldap/extended.c: In function 'ldap_extended_operation':
../../../../libraries/libldap/extended.c:106:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^~
../../../../libraries/libldap/modify.c: In function 'ldap_modify_ext':
../../../../libraries/libldap/modify.c:155:7: warning: unused variable 'i' [-Wunused-variable]
  int  i, rc;
       ^
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -o modify.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -o extended.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c  -fPIC -DPIC -o .libs/add.o
../../../../libraries/libldap/add.c: In function 'ldap_add_ext':
../../../../libraries/libldap/add.c:210:7: warning: unused variable 'i' [-Wunused-variable]
  int  i, rc;
       ^
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -o cyrus.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -o add.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -o delete.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -o modrdn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c  -fPIC -DPIC -o .libs/abandon.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c  -fPIC -DPIC -o .libs/sasl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -o abandon.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c  -fPIC -DPIC -o .libs/sbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c -o gssapi.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -o sbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c  -fPIC -DPIC -o .libs/cancel.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -o sasl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -o cancel.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c  -fPIC -DPIC -o .libs/filter.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -o unbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c  -fPIC -DPIC -o .libs/free.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c  -fPIC -DPIC -o .libs/sort.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -o free.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c  -fPIC -DPIC -o .libs/passwd.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -o filter.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -o sort.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c  -fPIC -DPIC -o .libs/whoami.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -o passwd.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -o whoami.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c  -fPIC -DPIC -o .libs/getdn.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c  -fPIC -DPIC -o .libs/getentry.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c  -fPIC -DPIC -o .libs/getattr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -o getentry.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -o getattr.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -o getvalues.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c  -fPIC -DPIC -o .libs/addentry.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c  -fPIC -DPIC -o .libs/request.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -o addentry.o >/dev/null 2>&1
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^~~~~~~~~~~~~~~~~~~~~
../../../../libraries/libldap/request.c: In function 'ldap_send_server_request':
../../../../libraries/libldap/request.c:379:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable]
   ber_tag_t tag, rtag;
                  ^~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c  -fPIC -DPIC -o .libs/url.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -o os-ip.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -o request.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -o getdn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -o url.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -o pagectrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -o sortctrl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -o vlvctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c  -fPIC -DPIC -o .libs/options.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -o print.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -o options.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -o init.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c  -fPIC -DPIC -o .libs/string.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c  -fPIC -DPIC -o .libs/util-int.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -o string.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c  -fPIC -DPIC -o .libs/schema.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -o util-int.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c  -fPIC -DPIC -o .libs/charray.o
../../../../libraries/libldap/schema.c: In function 'ldap_str2structurerule':
../../../../libraries/libldap/schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c  -fPIC -DPIC -o .libs/os-local.o
../../../../libraries/libldap/schema.c: In function 'ldap_str2nameform':
../../../../libraries/libldap/schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^~~~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -o charray.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -o os-local.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
../../../../libraries/libldap/dnssrv.c: In function 'ldap_domain2hostlist':
../../../../libraries/libldap/dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                       ^~~
../../../../libraries/libldap/dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -o dnssrv.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -o utf-8.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c  -fPIC -DPIC -o .libs/tls2.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -o tls_o.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c -o tls_m.o >/dev/null 2>&1
../../../../libraries/libldap/tls_g.c: In function 'tlsg_sb_setup':
../../../../libraries/libldap/tls_g.c:739:2: warning: 'gnutls_transport_ptr' is deprecated [-Wdeprecated-declarations]
  gnutls_transport_set_ptr( session->session, (gnutls_transport_ptr)p );
  ^~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c  -fPIC -DPIC -o .libs/turn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -o tls2.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -o schema.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -o turn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -o tls_g.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -o ppolicy.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c  -fPIC -DPIC -o .libs/dds.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c  -fPIC -DPIC -o .libs/txn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -o dds.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -o txn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -o ldap_sync.o >/dev/null 2>&1
../../../../libraries/libldap/ntlm.c: In function 'ldap_ntlm_bind':
../../../../libraries/libldap/ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^~
../../../../libraries/libldap/ntlm.c: In function 'ldap_parse_ntlm_bind_result':
../../../../libraries/libldap/ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len;
            ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -o stctrl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c -o ntlm.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c  -fPIC -DPIC -o .libs/assertion.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c  -fPIC -DPIC -o .libs/ldif.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -o assertion.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c  -fPIC -DPIC -o .libs/fetch.o
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o apitest.o ../../../../libraries/libldap/apitest.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -o deref.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -o fetch.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o dntest.o ../../../../libraries/libldap/dntest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ftest.o ../../../../libraries/libldap/ftest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test.o ../../../../libraries/libldap/test.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -o ldif.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o urltest.o ../../../../libraries/libldap/urltest.c
../../../../libraries/libldap/test.c: In function 'file_read':
../../../../libraries/libldap/test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable]
  int  eof;
       ^~~
../../../../libraries/libldap/test.c: In function 'main':
../../../../libraries/libldap/test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable]
  int  bound, all, scope, attrsonly;
       ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libldap.la  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
version.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libldap.la  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2  -lgnutls 
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgnutls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map   -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.8
.libs/os-ip.o: In function `ldap_int_poll':
./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.8" "libldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.8" "libldap.so")
libtool: link: ar cru .libs/libldap.a  bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libldap.a
libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" )
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r'
rm -f version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c
../../../../build/mkversion -v "" libldap_r.la > version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c  -fPIC -DPIC -o .libs/threads.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c  -fPIC -DPIC -o .libs/rmutex.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c  -fPIC -DPIC -o .libs/rdwr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c  -fPIC -DPIC -o .libs/tpool.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c -o threads.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c -o rdwr.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c -o rmutex.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c  -fPIC -DPIC -o .libs/rq.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c  -fPIC -DPIC -o .libs/thr_posix.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c  -fPIC -DPIC -o .libs/thr_cthreads.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c -o rq.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c -o thr_cthreads.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c -o thr_posix.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c -o tpool.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c  -fPIC -DPIC -o .libs/thr_thr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c -o thr_thr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c  -fPIC -DPIC -o .libs/thr_nt.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c -o thr_nt.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c  -fPIC -DPIC -o .libs/thr_pth.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c -o thr_pth.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c  -fPIC -DPIC -o .libs/thr_stub.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c -o thr_stub.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c  -fPIC -DPIC -o .libs/thr_debug.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c -o thr_debug.o >/dev/null 2>&1
touch .links
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c bind.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c open.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c result.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c error.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c  -fPIC -DPIC -o .libs/error.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c  -fPIC -DPIC -o .libs/open.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c  -fPIC -DPIC -o .libs/result.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1
result.c: In function 'ldap_result':
result.c:652:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized]
  lr->lr_res_msgtype = tag;
  ~~~~~~~~~~~~~~~~~~~^~~~~
result.c:452:15: note: 'lr' was declared here
  LDAPRequest *lr, *tmplr, dummy_lr = { 0 };
               ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c search.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c controls.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c  -fPIC -DPIC -o .libs/controls.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c messages.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c  -fPIC -DPIC -o .libs/messages.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c references.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c extended.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c cyrus.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c  -fPIC -DPIC -o .libs/references.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c  -fPIC -DPIC -o .libs/extended.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1
extended.c: In function 'ldap_extended_operation':
extended.c:106:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^~
modify.c: In function 'ldap_modify_ext':
modify.c:155:7: warning: unused variable 'i' [-Wunused-variable]
  int  i, rc;
       ^
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c modrdn.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1
add.c: In function 'ldap_add_ext':
add.c:210:7: warning: unused variable 'i' [-Wunused-variable]
  int  i, rc;
       ^
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c abandon.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sasl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c  -fPIC -DPIC -o .libs/abandon.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c gssapi.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c  -fPIC -DPIC -o .libs/sasl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c  -fPIC -DPIC -o .libs/sbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c unbind.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c cancel.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c  -fPIC -DPIC -o .libs/unbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c filter.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c  -fPIC -DPIC -o .libs/cancel.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c  -fPIC -DPIC -o .libs/filter.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c free.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sort.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c passwd.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c  -fPIC -DPIC -o .libs/free.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c  -fPIC -DPIC -o .libs/passwd.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c  -fPIC -DPIC -o .libs/sort.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c whoami.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c  -fPIC -DPIC -o .libs/whoami.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getdn.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c  -fPIC -DPIC -o .libs/getdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c  -fPIC -DPIC -o .libs/getentry.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getattr.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getvalues.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c  -fPIC -DPIC -o .libs/getattr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c addentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c  -fPIC -DPIC -o .libs/addentry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c request.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c  -fPIC -DPIC -o .libs/request.o
request.c: In function 'ldap_send_server_request':
request.c:379:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable]
   ber_tag_t tag, rtag;
                  ^~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c os-ip.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c url.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c  -fPIC -DPIC -o .libs/url.o
os-ip.c: In function 'ldap_pvt_is_socket_ready':
os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c pagectrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sortctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c vlvctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c options.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c  -fPIC -DPIC -o .libs/options.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c print.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c string.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c  -fPIC -DPIC -o .libs/string.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c util-int.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c  -fPIC -DPIC -o .libs/util-int.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c schema.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c  -fPIC -DPIC -o .libs/schema.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c charray.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c os-local.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c  -fPIC -DPIC -o .libs/charray.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c  -fPIC -DPIC -o .libs/os-local.o
schema.c: In function 'ldap_str2structurerule':
schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^~~~~~~
schema.c: In function 'ldap_str2nameform':
schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^~~~~~~
os-local.c: In function 'ldap_pvt_is_socket_ready':
os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c dnssrv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
dnssrv.c: In function 'ldap_domain2hostlist':
dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                       ^~~
dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c utf-8.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c utf-8-conv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls2.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c  -fPIC -DPIC -o .libs/tls2.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_o.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_g.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_m.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c turn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c  -fPIC -DPIC -o .libs/turn.o
tls_g.c: In function 'tlsg_sb_setup':
tls_g.c:739:2: warning: 'gnutls_transport_ptr' is deprecated [-Wdeprecated-declarations]
  gnutls_transport_set_ptr( session->session, (gnutls_transport_ptr)p );
  ^~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ppolicy.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c dds.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c  -fPIC -DPIC -o .libs/dds.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c txn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ldap_sync.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c  -fPIC -DPIC -o .libs/txn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c stctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ntlm.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1
ntlm.c: In function 'ldap_ntlm_bind':
ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^~
ntlm.c: In function 'ldap_parse_ntlm_bind_result':
ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len;
            ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c -o ntlm.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c assertion.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c  -fPIC -DPIC -o .libs/assertion.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c deref.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ldif.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c  -fPIC -DPIC -o .libs/ldif.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c fetch.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c  -fPIC -DPIC -o .libs/fetch.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o apitest.o apitest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test.o test.c
test.c: In function 'file_read':
test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable]
  int  eof;
       ^~~
test.c: In function 'main':
test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable]
  int  bound, all, scope, attrsonly;
       ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:35: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libldap_r.la  (" __DATE__ " " __TIME__ ") $\n"
                                   ^~~~~~~~
version.c:20:48: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libldap_r.la  (" __DATE__ " " __TIME__ ") $\n"
                                                ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map" -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo  rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2  -lgnutls  -pthread
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgnutls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread   -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.8
.libs/os-ip.o: In function `ldap_int_poll':
./debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
./debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.8" "libldap_r-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.8" "libldap_r.so")
libtool: link: ar cru .libs/libldap_r.a  threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libldap_r.a
libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" )
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o -pthread  ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv -pthread
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o -pthread  ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/librewrite'
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o config.o ../../../../libraries/librewrite/config.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o context.o ../../../../libraries/librewrite/context.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o info.o ../../../../libraries/librewrite/info.c
../../../../build/mkversion -v "" librewrite.a > version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o map.o ../../../../libraries/librewrite/map.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o params.o ../../../../libraries/librewrite/params.c
../../../../libraries/librewrite/map.c: In function 'rewrite_map_apply':
../../../../libraries/librewrite/map.c:463:3: warning: this 'else' clause does not guard... [-Wmisleading-indentation]
   else
   ^~~~
../../../../libraries/librewrite/map.c:465:4: note: ...this statement, but the latter is misleadingly indented as if it is guarded by the 'else'
    break;
    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o rule.o ../../../../libraries/librewrite/rule.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o session.o ../../../../libraries/librewrite/session.c
../../../../libraries/librewrite/params.c: In function 'rewrite_param_get':
../../../../libraries/librewrite/params.c:78:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc = REWRITE_SUCCESS;
      ^~
../../../../libraries/librewrite/params.c: In function 'rewrite_param_destroy':
../../../../libraries/librewrite/params.c:132:6: warning: variable 'count' set but not used [-Wunused-but-set-variable]
  int count;
      ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o subst.o ../../../../libraries/librewrite/subst.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o var.o ../../../../libraries/librewrite/var.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o xmap.o ../../../../libraries/librewrite/xmap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o parse.o ../../../../libraries/librewrite/parse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:35: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: librewrite.a  (" __DATE__ " " __TIME__ ") $\n"
                                   ^~~~~~~~
version.c:20:48: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: librewrite.a  (" __DATE__ " " __TIME__ ") $\n"
                                                ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating librewrite.a
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o -pthread  librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients/tools'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o common.o ../../../../clients/tools/common.c
../../../../build/mkversion -v "" -s ldapsearch > ldsversion.c
../../../../build/mkversion -v "" -s ldapmodify > ldmversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c
../../../../build/mkversion -v "" -s ldapdelete > lddversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c
../../../../clients/tools/ldapmodify.c: In function 'handle_private_option':
../../../../clients/tools/ldapmodify.c:163:7: warning: variable 'crit' set but not used [-Wunused-but-set-variable]
  int  crit;
       ^~~~
../../../../clients/tools/common.c: In function 'tool_print_ctrls':
../../../../clients/tools/common.c:2329:10: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' [-Wparentheses]
     if ( !tool_ctrl_response[j].mask & tool_type ) {
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../build/mkversion -v "" -s ldapmodrdn > ldrversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c
../../../../build/mkversion -v "" -s ldappasswd > ldpversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c
../../../../build/mkversion -v "" -s ldapwhoami > ldwversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c
../../../../build/mkversion -v "" -s ldapcompare > ldcversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c
../../../../build/mkversion -v "" -s ldapexop > ldeversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapexop.o ../../../../clients/tools/ldapexop.c
../../../../build/mkversion -v "" -s ldapurl > lduversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapurl.o ../../../../clients/tools/ldapurl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldsversion.o ldsversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldmversion.o ldmversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lddversion.o lddversion.c
ldmversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapmodify  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
ldmversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapmodify  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
ldmversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ldsversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapsearch  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
ldsversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapsearch  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
ldsversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldrversion.o ldrversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldpversion.o ldpversion.c
lddversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapdelete  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
lddversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapdelete  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
lddversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldwversion.o ldwversion.c
ldpversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldappasswd  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
ldpversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldappasswd  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
ldpversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ldrversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapmodrdn  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
ldrversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapmodrdn  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
ldrversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldcversion.o ldcversion.c
ldwversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapwhoami  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
ldwversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapwhoami  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
ldwversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldeversion.o ldeversion.c
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
ldcversion.c:20:34: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapcompare  (" __DATE__ " " __TIME__ ") $\n"
                                  ^~~~~~~~
ldcversion.c:20:47: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapcompare  (" __DATE__ " " __TIME__ ") $\n"
                                               ^~~~~~~~
ldcversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ldeversion.c:20:31: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapexop  (" __DATE__ " " __TIME__ ") $\n"
                               ^~~~~~~~
ldeversion.c:20:44: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapexop  (" __DATE__ " " __TIME__ ") $\n"
                                            ^~~~~~~~
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
ldeversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lduversion.o lduversion.c
lduversion.c:20:30: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapurl  (" __DATE__ " " __TIME__ ") $\n"
                              ^~~~~~~~
lduversion.c:20:43: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapurl  (" __DATE__ " " __TIME__ ") $\n"
                                           ^~~~~~~~
lduversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients/tools'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd'
cd overlays; make -w -j --jobserver-fds=3,4 static
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o main.o ../../../../servers/slapd/main.c
building static backends...
 
  cd back-ldif; make -w -j --jobserver-fds=3,4 all
../../../../build/mkversion -v "" -s -n Versionstr slapd > version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldif'
rm -f version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o statover.o statover.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o globals.o ../../../../servers/slapd/globals.c
../../../../../build/mkversion -v "" back_ldif > version.c
/bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/..  -Wdate-time -D_FORTIFY_SOURCE=2    -c ../../../../../servers/slapd/back-ldif/ldif.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -o ldif.o
../../../../servers/slapd/main.c: In function 'main':
../../../../servers/slapd/main.c:1006:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
   write( waitfds[1], "1", 1 );
   ^~~~~~~~~~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o bconfig.o ../../../../servers/slapd/bconfig.c
../../../../../servers/slapd/back-ldif/ldif.c: In function 'crc32':
../../../../../servers/slapd/back-ldif/ldif.c:398:9: warning: unused variable 'i' [-Wunused-variable]
  int    i;
         ^
rm -f version.c
../../../../../build/mkversion -v "" ../liboverlays.a > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:39: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ../liboverlays.a  (" __DATE__ " " __TIME__ ") $\n"
                                       ^~~~~~~~
version.c:20:52: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ../liboverlays.a  (" __DATE__ " " __TIME__ ") $\n"
                                                    ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ar rs ../liboverlays.a statover.o overlays.o
ar: creating ../liboverlays.a
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o config.o ../../../../servers/slapd/config.c
../../../../servers/slapd/bconfig.c: In function 'config_rename_one':
../../../../servers/slapd/bconfig.c:4487:38: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types]
  rc = ldap_bv2rdn( &e->e_name, &rDN, &text, LDAP_DN_FORMAT_LDAP );
                                      ^
In file included from ../../../../servers/slapd/slap.h:51:0,
                 from ../../../../servers/slapd/bconfig.c:30:
../../../../include/ldap.h:1708:1: note: expected 'char **' but argument is of type 'const char **'
 ldap_bv2rdn LDAP_P((
 ^~~~~~~~~~~
../../../../servers/slapd/bconfig.c:4475:8: warning: unused variable 'ptr1' [-Wunused-variable]
  char *ptr1;
        ^~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o daemon.o ../../../../servers/slapd/daemon.c
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_read_entry':
../../../../../servers/slapd/back-ldif/ldif.c:656:11: warning: 'entry_as_string' may be used uninitialized in this function [-Wmaybe-uninitialized]
   *entryp = entry = str2entry( entry_as_string );
   ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn':
../../../../servers/slapd/bconfig.c:6104:22: warning: variable 'cebase' set but not used [-Wunused-but-set-variable]
   CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold;
                      ^~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_remove':
../../../../servers/slapd/daemon.c:256:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \
          ^
../../../../servers/slapd/daemon.c:905:2: note: in expansion of macro 'SLAP_SOCK_DEL'
  SLAP_SOCK_DEL(id, s);
  ^~~~~~~~~~~~~
../../../../servers/slapd/bconfig.c: In function 'config_build_entry':
../../../../servers/slapd/bconfig.c:6501:31: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types]
  rc = ldap_bv2rdn( rdn, &rDN, &text, LDAP_DN_FORMAT_LDAP );
                               ^
In file included from ../../../../servers/slapd/slap.h:51:0,
                 from ../../../../servers/slapd/bconfig.c:30:
../../../../include/ldap.h:1708:1: note: expected 'char **' but argument is of type 'const char **'
 ldap_bv2rdn LDAP_P((
 ^~~~~~~~~~~
../../../../servers/slapd/bconfig.c:6465:8: warning: unused variable 'ptr' [-Wunused-variable]
  char *ptr;
        ^~~
../../../../servers/slapd/daemon.c: In function 'slap_listener':
../../../../servers/slapd/daemon.c:2046:5: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
     peeraddr,
     ^~~~~~~~
In file included from ../../../../servers/slapd/slap.h:107:0,
                 from ../../../../servers/slapd/daemon.c:38:
/usr/include/tcpd.h:121:12: note: expected 'char *' but argument is of type 'const char *'
 extern int hosts_ctl(char *daemon, char *client_name, char *client_addr,
            ^~~~~~~~~
../../../../servers/slapd/bconfig.c:6462:16: warning: unused variable 'ad_name' [-Wunused-variable]
  struct berval ad_name;
                ^~~~~~~
../../../../servers/slapd/bconfig.c:6461:16: warning: unused variable 'val' [-Wunused-variable]
  struct berval val;
                ^~~
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task':
../../../../servers/slapd/daemon.c:2747:27: warning: variable 'r' set but not used [-Wunused-but-set-variable]
    int rc = 1, fd, w = 0, r = 0;
                           ^
../../../../servers/slapd/daemon.c:2352:17: warning: variable 'nfds' set but not used [-Wunused-but-set-variable]
   ber_socket_t  nfds;
                 ^~~~
../../../../servers/slapd/daemon.c:2350:13: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable]
   int   ns, nwriters;
             ^~~~~~~~
In file included from ../../../../servers/slapd/daemon.c:33:0:
../../../../servers/slapd/daemon.c: In function 'slapd_remove':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:925:6: note: in expansion of macro 'WAKE_LISTENER'
      WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake);
      ^~~~~~~~~~~~~
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:935:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_clr_write':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:952:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,wake);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_set_write':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:977:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,wake);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_clr_read':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:993:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(id,wake);
   ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_set_read':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:1011:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(id,wake);
   ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task':
../../../../include/ac/socket.h:140:33: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_read( s, buf, len) read( s, buf, len )
                                 ^~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:2764:6: note: in expansion of macro 'tcp_read'
      tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) );
      ^~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_add':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:870:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,1);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_listener':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:1852:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1);
  ^~~~~~~~~~~~~
../../../../servers/slapd/bconfig.c: In function 'config_back_db_open':
../../../../servers/slapd/daemon.c: In function 'slap_sig_shutdown':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:3023:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(i,1);
   ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_sig_wake':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:3037:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(0,1);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_wake_listener':
../../../../servers/slapd/bconfig.c:6782:13: warning: variable 'parent' set but not used [-Wunused-but-set-variable]
  Entry *e, *parent;
             ^~~~~~
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:3087:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(0,1);
  ^~~~~~~~~~~~~
../../../../servers/slapd/bconfig.c: In function 'config_tool_entry_put':
../../../../servers/slapd/bconfig.c:7210:21: warning: variable 'vals' set but not used [-Wunused-but-set-variable]
  struct berval rdn, vals[ 2 ];
                     ^~~~
/bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/..  -Wdate-time -D_FORTIFY_SOURCE=2    -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -o version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_ldif  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_ldif  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating libback_ldif.a
a - ldif.o
a - version.o
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldif'
 
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o connection.o ../../../../servers/slapd/connection.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o search.o ../../../../servers/slapd/search.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o filter.o ../../../../servers/slapd/filter.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o add.o ../../../../servers/slapd/add.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o cr.o ../../../../servers/slapd/cr.c
../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn':
../../../../servers/slapd/bconfig.c:6130:3: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized]
   for ( i=0; i<ixnew; i++ ) {
   ^~~
../../../../servers/slapd/bconfig.c:6151:17: warning: 'ixold' may be used uninitialized in this function [-Wmaybe-uninitialized]
    rs->sr_err = config_rename_add( op, rs, ce, ixnew, 1,
                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     ixold - ixnew, cfb->cb_use_ldif );
     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o attr.o ../../../../servers/slapd/attr.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o entry.o ../../../../servers/slapd/entry.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backend.o ../../../../servers/slapd/backend.c
../../../../servers/slapd/entry.c: In function 'entry_decode':
../../../../servers/slapd/entry.c:819:20: warning: variable 'nvals' set but not used [-Wunused-but-set-variable]
  int i, j, nattrs, nvals;
                    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backends.o backends.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o result.o ../../../../servers/slapd/result.c
../../../../servers/slapd/bconfig.c: In function 'config_generic':
../../../../servers/slapd/bconfig.c:1802:16: warning: 'sv' may be used uninitialized in this function [-Wmaybe-uninitialized]
    sv->al_next = NULL;
                ^
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o operation.o ../../../../servers/slapd/operation.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o dn.o ../../../../servers/slapd/dn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o compare.o ../../../../servers/slapd/compare.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o modify.o ../../../../servers/slapd/modify.c
../../../../servers/slapd/modify.c: In function 'slap_mods_opattrs':
../../../../servers/slapd/modify.c:872:34: warning: variable 'modlast' set but not used [-Wunused-but-set-variable]
  Modifications *mod, **modtail, *modlast;
                                  ^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o delete.o ../../../../servers/slapd/delete.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o modrdn.o ../../../../servers/slapd/modrdn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o value.o ../../../../servers/slapd/value.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ava.o ../../../../servers/slapd/ava.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o bind.o ../../../../servers/slapd/bind.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o unbind.o ../../../../servers/slapd/unbind.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o abandon.o ../../../../servers/slapd/abandon.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o filterentry.o ../../../../servers/slapd/filterentry.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o phonetic.o ../../../../servers/slapd/phonetic.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o acl.o ../../../../servers/slapd/acl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o str2filter.o ../../../../servers/slapd/str2filter.c
../../../../servers/slapd/acl.c: In function 'slap_acl_mask':
../../../../servers/slapd/acl.c:1157:15: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable]
   slap_mask_t oldmask, modmask;
               ^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o aclparse.o ../../../../servers/slapd/aclparse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o init.o ../../../../servers/slapd/init.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o user.o ../../../../servers/slapd/user.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lock.o ../../../../servers/slapd/lock.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o controls.o ../../../../servers/slapd/controls.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o extended.o ../../../../servers/slapd/extended.c
../../../../servers/slapd/extended.c: In function 'fe_extended':
../../../../servers/slapd/extended.c:199:17: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable]
  struct berval  reqdata = BER_BVNULL;
                 ^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o passwd.o ../../../../servers/slapd/passwd.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema.o ../../../../servers/slapd/schema.c
../../../../servers/slapd/passwd.c: In function 'passwd_extop':
../../../../servers/slapd/passwd.c:105:24: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized]
   id.bv_val[id.bv_len] = idNul;
   ~~~~~~~~~~~~~~~~~~~~~^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema_check.o ../../../../servers/slapd/schema_check.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema_init.o ../../../../servers/slapd/schema_init.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c
../../../../servers/slapd/schema_init.c: In function 'octetStringIndexer':
../../../../servers/slapd/schema_init.c:644:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^~~~
../../../../servers/slapd/schema_init.c:644:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^~~~
../../../../servers/slapd/schema_init.c: In function 'octetStringFilter':
../../../../servers/slapd/schema_init.c:689:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^~~~
../../../../servers/slapd/schema_init.c:689:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^~~~
../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsIndexer':
../../../../servers/slapd/schema_init.c:852:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^~~~
../../../../servers/slapd/schema_init.c:852:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^~~~
../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsFilter':
../../../../servers/slapd/schema_init.c:974:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen, klen;
               ^~~~
../../../../servers/slapd/schema_init.c:974:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen, klen;
         ^~~~
../../../../servers/slapd/schema_init.c: In function 'UTF8StringValidate':
../../../../servers/slapd/schema_init.c:1739:57: warning: pointer targets in initialization differ in signedness [-Wpointer-sign]
  unsigned char *u = (unsigned char *)in->bv_val, *end = in->bv_val + in->bv_len;
                                                         ^~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ad.o ../../../../servers/slapd/ad.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o at.o ../../../../servers/slapd/at.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mr.o ../../../../servers/slapd/mr.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o syntax.o ../../../../servers/slapd/syntax.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o oc.o ../../../../servers/slapd/oc.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o oidm.o ../../../../servers/slapd/oidm.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o starttls.o ../../../../servers/slapd/starttls.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o index.o ../../../../servers/slapd/index.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sets.o ../../../../servers/slapd/sets.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o referral.o ../../../../servers/slapd/referral.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o root_dse.o ../../../../servers/slapd/root_dse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sasl.o ../../../../servers/slapd/sasl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o module.o ../../../../servers/slapd/module.c
../../../../servers/slapd/sasl.c: In function 'slap_auxprop_lookup':
../../../../servers/slapd/sasl.c:326:6: warning: statement with no effect [-Wunused-value]
   rc == LDAP_SUCCESS;
       
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mra.o ../../../../servers/slapd/mra.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mods.o ../../../../servers/slapd/mods.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o limits.o ../../../../servers/slapd/limits.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o operational.o ../../../../servers/slapd/operational.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o cancel.o ../../../../servers/slapd/cancel.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backglue.o ../../../../servers/slapd/backglue.c
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_op_modify':
../../../../servers/slapd/syncrepl.c:2162:13: warning: unused variable 'rc' [-Wunused-variable]
   int size, rc;
             ^~
../../../../servers/slapd/syncrepl.c:2161:18: warning: unused variable 'ml' [-Wunused-variable]
   Modifications *ml;
                  ^~
../../../../servers/slapd/syncrepl.c:2160:9: warning: unused variable 'ptr' [-Wunused-variable]
   char *ptr;
         ^~~
../../../../servers/slapd/syncrepl.c:2158:15: warning: unused variable 'text' [-Wunused-variable]
   const char *text;
               ^~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backover.o ../../../../servers/slapd/backover.c
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent':
../../../../servers/slapd/syncrepl.c:3496:11: warning: variable 'cf' set but not used [-Wunused-but-set-variable]
   Filter *cf, *of;
           ^~
../../../../servers/slapd/syncrepl.c: In function 'nonpresent_callback':
../../../../servers/slapd/syncrepl.c:4374:6: warning: variable 'count' set but not used [-Wunused-but-set-variable]
  int count = 0;
      ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o frontend.o ../../../../servers/slapd/frontend.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapadd.o ../../../../servers/slapd/slapadd.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapcat.o ../../../../servers/slapd/slapcat.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c
../../../../servers/slapd/slapadd.c: In function 'getrec0':
../../../../servers/slapd/slapadd.c:126:19: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized]
    slap_DN_strict = prev_DN_strict;
    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapdn.o ../../../../servers/slapd/slapdn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapindex.o ../../../../servers/slapd/slapindex.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c
../../../../servers/slapd/slapindex.c: In function 'slapindex':
../../../../servers/slapd/slapindex.c:37:5: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
     if (geteuid() == 0)
     ^~
../../../../servers/slapd/slapindex.c:39:2: note: ...this statement, but the latter is misleadingly indented as if it is guarded by the 'if'
  ID id;
  ^~
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent.isra.6':
../../../../servers/slapd/syncrepl.c:3545:19: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized]
    op->ors_filter = of;
    ~~~~~~~~~~~~~~~^~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slaptest.o ../../../../servers/slapd/slaptest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapauth.o ../../../../servers/slapd/slapauth.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapacl.o ../../../../servers/slapd/slapacl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o component.o ../../../../servers/slapd/component.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o aci.o ../../../../servers/slapd/aci.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o alock.o ../../../../servers/slapd/alock.c
../../../../servers/slapd/alock.c: In function 'alock_share_lock':
../../../../servers/slapd/alock.c:122:6: warning: variable 'res' set but not used [-Wunused-but-set-variable]
  int res;
      ^~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o txn.o ../../../../servers/slapd/txn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapschema.o ../../../../servers/slapd/slapschema.c
(cd slapi; make -w -j --jobserver-fds=3,4 all)
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/slapi'
rm -f version.c
../../../../../build/mkversion -v "" libslapi.la > version.c
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c  -fPIC -DPIC -o .libs/plugin.o
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c  -fPIC -DPIC -o .libs/slapi_pblock.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -o plugin.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c  -fPIC -DPIC -o .libs/slapi_utils.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating libbackends.a
a - ldifldif.o
a - ldifversion.o
added backend library back-ldif/libback_ldif.a

-rw-rw-r-- 1 buildd buildd 135588 Jul 29 16:51 libbackends.a

/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c  -fPIC -DPIC -o .libs/printmsg.o
../../../../../servers/slapd/slapi/printmsg.c: In function 'slapi_int_log_error':
../../../../../servers/slapd/slapi/printmsg.c:88:3: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result]
   lockf( fileno( fp ), F_ULOCK, 0 );
   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -o printmsg.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c  -fPIC -DPIC -o .libs/slapi_ops.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c  -fPIC -DPIC -o .libs/slapi_dn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -o slapi_ops.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -o slapi_dn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -o slapi_utils.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c  -fPIC -DPIC -o .libs/slapi_ext.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c  -fPIC -DPIC -o .libs/slapi_overlay.o
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:28: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: slapd  (" __DATE__ " " __TIME__ ") $\n"
                            ^~~~~~~~
version.c:20:41: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: slapd  (" __DATE__ " " __TIME__ ") $\n"
                                         ^~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -o slapi_ext.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:34: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libslapi.la  (" __DATE__ " " __TIME__ ") $\n"
                                  ^~~~~~~~
version.c:20:47: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libslapi.la  (" __DATE__ " " __TIME__ ") $\n"
                                               ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/arm-linux-gnueabihf  -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo  version.lo  
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.8" "libslapi-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.8" "libslapi.so")
libtool: link: ar cru .libs/libslapi.a  plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libslapi.a
libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/slapi'
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now -dlopen self  -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o  version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3   -lodbc    -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread slapi/libslapi.la -lltdl \
	-lwrap
libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT
libtool: link: rm -f ".libs/slapd.nmI"
libtool: link: (cd .libs && arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -c -fno-builtin "slapdS.c")
libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI"
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic  libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lodbc -lsasl2 -lgnutls -lcrypt -lresolv slapi/.libs/libslapi.so /usr/lib/arm-linux-gnueabihf/libltdl.so -lwrap -pthread
daemon.o: In function `slap_listener':
./debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1896: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
./debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1896: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema
for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
	../../../../build/shtool mkln -s slapd $i; done
cd back-monitor; make -w -j --jobserver-fds=3,4 all
cd back-bdb; make -w -j --jobserver-fds=3,4 all
cd back-dnssrv; make -w -j --jobserver-fds=3,4 all
cd back-hdb; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-bdb'
rm -f version.c
../../../../../build/mkversion -v "" back_bdb > version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-monitor'
rm -f version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-dnssrv'
rm -f version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-hdb'
rm -f version.c
../../../../../build/mkversion -v "" back_dnssrv > version.c
../../../../../build/mkversion -v "" back_hdb > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c
../../../../../build/mkversion -v "" back_monitor > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c
touch .links
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c  -fPIC -DPIC -o .libs/tools.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c  -fPIC -DPIC -o .libs/referral.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c tools.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c tools.c  -fPIC -DPIC -o .libs/tools.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c
version.c:20:34: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_dnssrv  (" __DATE__ " " __TIME__ ") $\n"
                                  ^~~~~~~~
version.c:20:47: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_dnssrv  (" __DATE__ " " __TIME__ ") $\n"
                                               ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c  -fPIC -DPIC -o .libs/config.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.8" "back_dnssrv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.8" "back_dnssrv.so")
libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-dnssrv'
cd back-ldap; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldap'
rm -f version.c
../../../../../build/mkversion -v "" back_ldap > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_cf_gen':
../../../../../servers/slapd/back-bdb/config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
     int rc = 1;
         ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c config.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c
config.c: In function 'hdb_cf_gen':
config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
     int rc = 1;
         ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c  -fPIC -DPIC -o .libs/operational.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c  -fPIC -DPIC -o .libs/cache.o
../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_add':
../../../../../servers/slapd/back-monitor/cache.c:85:19: warning: variable 'mp' set but not used [-Wunused-but-set-variable]
  monitor_entry_t *mp;
                   ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c  -fPIC -DPIC -o .libs/entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c  -fPIC -DPIC -o .libs/backend.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c  -fPIC -DPIC -o .libs/database.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c compare.c
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_overlay_init_one':
../../../../../servers/slapd/back-monitor/database.c:117:16: warning: variable 'bi' set but not used [-Wunused-but-set-variable]
  BackendInfo  *bi;
                ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_prepare_conn':
../../../../../servers/slapd/back-ldap/bind.c:722:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration]
  slap_client_keepalive(ld, &li->li_tls.sb_keepalive);
  ^~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c  -fPIC -DPIC -o .libs/thread.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c  -fPIC -DPIC -o .libs/conn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c  -fPIC -DPIC -o .libs/rww.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c  -fPIC -DPIC -o .libs/log.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../../servers/slapd/back-bdb/search.c: In function 'bdb_search':
../../../../../servers/slapd/back-bdb/search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c  -fPIC -DPIC -o .libs/operation.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c  -fPIC -DPIC -o .libs/sent.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c  -fPIC -DPIC -o .libs/modify.o
search.c: In function 'hdb_search':
search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c  -fPIC -DPIC -o .libs/listener.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c  -fPIC -DPIC -o .libs/time.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c  -fPIC -DPIC -o .libs/extended.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c  -fPIC -DPIC -o .libs/referral.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c extended.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c  -fPIC -DPIC -o .libs/overlay.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c  -fPIC -DPIC -o .libs/operational.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c  -fPIC -DPIC -o .libs/chain.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c referral.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:35: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_monitor  (" __DATE__ " " __TIME__ ") $\n"
                                   ^~~~~~~~
version.c:20:48: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_monitor  (" __DATE__ " " __TIME__ ") $\n"
                                                ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c referral.c  -fPIC -DPIC -o .libs/referral.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c  -fPIC -DPIC -o .libs/attr.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.10.8" "back_monitor-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.10.8" "back_monitor.so")
libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-monitor'
cd back-mdb; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-mdb'
rm -f version.c
../../../../../build/mkversion -v "" back_mdb > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c operational.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c operational.c  -fPIC -DPIC -o .libs/operational.o
../../../../../servers/slapd/back-mdb/init.c: In function 'mdb_db_open':
../../../../../servers/slapd/back-mdb/init.c:230:7: warning: unused variable 'id' [-Wunused-variable]
    ID id;
       ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c  -fPIC -DPIC -o .libs/index.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c attr.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c attr.c  -fPIC -DPIC -o .libs/attr.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c
../../../../../servers/slapd/back-bdb/index.c: In function 'bdb_index_param':
../../../../../servers/slapd/back-bdb/index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c  -fPIC -DPIC -o .libs/tools.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_next_id':
../../../../../servers/slapd/back-mdb/tools.c:433:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^~~
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_dn2id_upgrade':
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c  -fPIC -DPIC -o .libs/distproc.o
../../../../../servers/slapd/back-mdb/tools.c:1322:8: warning: unused variable 'ptr' [-Wunused-variable]
  char *ptr;
        ^~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c  -fPIC -DPIC -o .libs/key.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c index.c
../../../../../servers/slapd/back-ldap/distproc.c:214:22: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used [-Wunused-variable]
 static struct berval slap_FEATURE_CANCHAINOPS = BER_BVC( LDAP_FEATURE_X_CANCHAINOPS );
                      ^~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c index.c  -fPIC -DPIC -o .libs/index.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c
index.c: In function 'hdb_index_param':
index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c  -fPIC -DPIC -o .libs/monitor.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c key.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_close':
../../../../../servers/slapd/back-ldap/monitor.c:1038:21: warning: variable 'mbe' set but not used [-Wunused-but-set-variable]
   monitor_extra_t  *mbe;
                     ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c key.c  -fPIC -DPIC -o .libs/key.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dbcache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c  -fPIC -DPIC -o .libs/pbind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c filterindex.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_ldap  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_ldap  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.8
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c
libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.8" "back_ldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.8" "back_ldap.so")
libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldap'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c  -fPIC -DPIC -o .libs/error.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c trans.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c trans.c  -fPIC -DPIC -o .libs/trans.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dn2entry.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c  -fPIC -DPIC -o .libs/idl.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dn2id.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
cd back-meta; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-meta'
rm -f version.c
../../../../../build/mkversion -v "" back_meta > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_open':
../../../../../servers/slapd/back-meta/init.c:244:10: warning: unused variable 'rc' [-Wunused-variable]
  int  i, rc;
          ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c error.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c error.c  -fPIC -DPIC -o .libs/error.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c  -fPIC -DPIC -o .libs/cache.o
../../../../../servers/slapd/back-mdb/search.c: In function 'scope_chunk_get':
../../../../../servers/slapd/back-mdb/search.c:295:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^~~
../../../../../servers/slapd/back-mdb/search.c: In function 'scope_chunk_ret':
../../../../../servers/slapd/back-mdb/search.c:312:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^~~
../../../../../servers/slapd/back-mdb/search.c: In function 'mdb_search':
../../../../../servers/slapd/back-mdb/search.c:427:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c id2entry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_entryinfo_add_internal':
../../../../../servers/slapd/back-bdb/cache.c:373:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^~
At top level:
../../../../../servers/slapd/back-bdb/cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function]
 bdb_idtree_print(Cache *cache)
 ^~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-bdb/cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function]
 bdb_lru_print( Cache *cache )
 ^~~~~~~~~~~~~
../../../../../servers/slapd/back-bdb/cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function]
 bdb_lru_count( Cache *cache )
 ^~~~~~~~~~~~~
../../../../../servers/slapd/back-mdb/search.c:1155:12: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized]
      cscope++;
      ~~~~~~^~
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen':
../../../../../servers/slapd/back-meta/config.c:1137:6: warning: 'i' may be used uninitialized in this function [-Wmaybe-uninitialized]
  int i, rc = 0;
      ^
../../../../../servers/slapd/back-meta/config.c:1135:16: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized]
  metacommon_t *mc;
                ^~
../../../../../servers/slapd/back-meta/config.c:2836:4: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized]
    ber_bvarray_add( &mt->mt_rwmap.rwm_bva_map, &bv );
    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c idl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c idl.c  -fPIC -DPIC -o .libs/idl.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c  -fPIC -DPIC -o .libs/trans.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c  -fPIC -DPIC -o .libs/operational.o
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_free':
../../../../../servers/slapd/back-bdb/monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^~
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_init':
../../../../../servers/slapd/back-bdb/monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable]
  struct bdb_info  *bdb = (struct bdb_info *) be->be_private;
                    ^~~
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_open':
../../../../../servers/slapd/back-bdb/monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c  -fPIC -DPIC -o .libs/attr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:31: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_bdb  (" __DATE__ " " __TIME__ ") $\n"
                               ^~~~~~~~
version.c:20:44: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_bdb  (" __DATE__ " " __TIME__ ") $\n"
                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c nextid.c
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_ad_read':
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c nextid.c  -fPIC -DPIC -o .libs/nextid.o
../../../../../servers/slapd/back-mdb/attr.c:591:1: warning: label 'done' defined but not used [-Wunused-label]
 done:
 ^~~~
../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search':
../../../../../servers/slapd/back-meta/search.c:1000:4: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable]
    doabandon = 0,
    ^~~~~~~~~
../../../../../servers/slapd/back-meta/search.c:796:7: warning: variable 'last' set but not used [-Wunused-but-set-variable]
  int  last = 0, ncandidates = 0,
       ^~~~
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.10.8" "back_bdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.10.8" "back_bdb.so")
libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-bdb'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c cache.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c monitor.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c cache.c  -fPIC -DPIC -o .libs/cache.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c monitor.c  -fPIC -DPIC -o .libs/monitor.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c  -fPIC -DPIC -o .libs/index.o
cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function]
 bdb_idtree_print(Cache *cache)
 ^~~~~~~~~~~~~~~~
cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function]
 bdb_lru_print( Cache *cache )
 ^~~~~~~~~~~~~
cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function]
 bdb_lru_count( Cache *cache )
 ^~~~~~~~~~~~~
monitor.c: In function 'bdb_monitor_free':
monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^~
monitor.c: In function 'hdb_monitor_db_init':
monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable]
  struct bdb_info  *bdb = (struct bdb_info *) be->be_private;
                    ^~~
monitor.c: In function 'hdb_monitor_db_open':
monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-mdb/index.c: In function 'mdb_index_param':
../../../../../servers/slapd/back-mdb/index.c:84:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^~~~
../../../../../servers/slapd/back-mdb/index.c: In function 'indexer':
../../../../../servers/slapd/back-mdb/index.c:179:8: warning: variable 'err' set but not used [-Wunused-but-set-variable]
  char *err;
        ^~~
../../../../../servers/slapd/back-mdb/index.c:175:10: warning: unused variable 'i' [-Wunused-variable]
  int rc, i;
          ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c  -fPIC -DPIC -o .libs/key.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'ext_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:525:8: warning: variable 'scope' set but not used [-Wunused-but-set-variable]
    int scope;
        ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:31: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_hdb  (" __DATE__ " " __TIME__ ") $\n"
                               ^~~~~~~~
version.c:20:44: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_hdb  (" __DATE__ " " __TIME__ ") $\n"
                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.8
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_id2name':
../../../../../servers/slapd/back-mdb/dn2id.c:565:16: warning: variable 'nlen' set but not used [-Wunused-but-set-variable]
  int  rc, len, nlen;
                ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:565:11: warning: variable 'len' set but not used [-Wunused-but-set-variable]
  int  rc, len, nlen;
           ^~~
libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.10.8" "back_hdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.10.8" "back_hdb.so")
libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-hdb'
cd back-null; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-null'
rm -f version.c
../../../../../build/mkversion -v "" back_null > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c  -fPIC -DPIC -o .libs/null.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_id2entry':
../../../../../servers/slapd/back-mdb/id2entry.c:143:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^~~
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_release':
../../../../../servers/slapd/back-mdb/id2entry.c:270:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^~
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_encode':
../../../../../servers/slapd/back-mdb/id2entry.c:597:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^~
../../../../../servers/slapd/back-mdb/id2entry.c:596:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len, i;
            ^~~
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_decode':
../../../../../servers/slapd/back-mdb/id2entry.c:670:24: warning: unused variable 'ad' [-Wunused-variable]
  AttributeDescription *ad;
                        ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_null  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_null  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c  -fPIC -DPIC -o .libs/idl.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/null.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.8
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c
libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.10.8" "back_null-2.4.so.2")
../../../../../servers/slapd/back-mdb/idl.c:189:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function]
 static int mdb_idl_delete( ID *ids, ID id )
            ^~~~~~~~~~~~~~
libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.10.8" "back_null.so")
libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-null'
cd back-passwd; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-passwd'
rm -f version.c
../../../../../build/mkversion -v "" back_passwd > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c  -fPIC -DPIC -o .libs/unbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_update':
../../../../../servers/slapd/back-mdb/monitor.c:121:20: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info  *mdb = (struct mdb_info *) priv;
                    ^~~
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_free':
../../../../../servers/slapd/back-mdb/monitor.c:153:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^~
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_init':
../../../../../servers/slapd/back-mdb/monitor.c:262:20: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info  *mdb = (struct mdb_info *) be->be_private;
                    ^~~
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_open':
../../../../../servers/slapd/back-mdb/monitor.c:336:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c  -fPIC -DPIC -o .libs/mdb.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c  -fPIC -DPIC -o .libs/midl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c  -fPIC -DPIC -o .libs/init.o
cd back-perl; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-perl'
rm -f version.c
../../../../../build/mkversion -v "" back_perl > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c  -fPIC -DPIC -o .libs/init.o
version.c:20:34: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_passwd  (" __DATE__ " " __TIME__ ") $\n"
                                  ^~~~~~~~
version.c:20:47: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_passwd  (" __DATE__ " " __TIME__ ") $\n"
                                               ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/search.o .libs/config.o .libs/init.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.8" "back_passwd-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.8" "back_passwd.so")
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c
libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-passwd'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c
cd back-relay; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-relay'
rm -f version.c
../../../../../build/mkversion -v "" back_relay > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c  -fPIC -DPIC -o .libs/suffixmassage.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c  -fPIC -DPIC -o .libs/map.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c  -fPIC -DPIC -o .libs/op.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c  -fPIC -DPIC -o .libs/close.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_relay  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
version.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_relay  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la 
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/op.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.8" "back_relay-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.8" "back_relay.so")
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c
libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-relay'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c  -fPIC -DPIC -o .libs/conn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c  -fPIC -DPIC -o .libs/candidates.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c  -fPIC -DPIC -o .libs/config.o
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_init_one_conn':
../../../../../servers/slapd/back-meta/conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration]
  slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive);
  ^~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_get_candidate':
../../../../../servers/slapd/back-meta/conn.c:930:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int  rc;
        ^~
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_getconn':
../../../../../servers/slapd/back-meta/conn.c:1380:21: warning: variable 'msc' set but not used [-Wunused-but-set-variable]
   metasingleconn_t *msc = NULL;
                     ^~~
../../../../../servers/slapd/back-meta/conn.c:1379:18: warning: variable 'mt' set but not used [-Wunused-but-set-variable]
   metatarget_t  *mt = NULL;
                  ^~
cd back-shell; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-shell'
rm -f version.c
../../../../../build/mkversion -v "" back_shell > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf':
../../../../../servers/slapd/back-perl/config.c:115:6: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable]
  SV* loc_sv;
      ^~~~~~
At top level:
../../../../../servers/slapd/back-perl/config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable]
 static ConfigOCs ovperlocs[] = {
                  ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c  -fPIC -DPIC -o .libs/fork.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c  -fPIC -DPIC -o .libs/dncache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_meta  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_meta  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.8
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.8" "back_meta-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.8" "back_meta.so")
libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-meta'
cd back-sock; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-sock'
rm -f version.c
../../../../../build/mkversion -v "" back_sock > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c  -fPIC -DPIC -o .libs/opensock.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:31: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_mdb  (" __DATE__ " " __TIME__ ") $\n"
                               ^~~~~~~~
version.c:20:44: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_mdb  (" __DATE__ " " __TIME__ ") $\n"
                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.8
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c  -fPIC -DPIC -o .libs/delete.o
libtool: link: (cd ".libs" && rm -f "back_mdb-2.4.so.2" && ln -s "back_mdb-2.4.so.2.10.8" "back_mdb-2.4.so.2")
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c  -fPIC -DPIC -o .libs/add.o
libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.4.so.2.10.8" "back_mdb.so")
libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-mdb'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c
cd back-sql; make -w -j --jobserver-fds=3,4 all
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c  -fPIC -DPIC -o .libs/result.o
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-sql'
rm -f version.c
../../../../../build/mkversion -v "" back_sql > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_shell  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
version.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_shell  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_perl  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_perl  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E  -fstack-protector-strong -L/usr/local/lib  -L/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.8" "back_shell-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.8" "back_shell.so")
libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-shell'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong   -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.8
cd overlays; make -w -j --jobserver-fds=3,4 dynamic
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c  -fPIC -DPIC -o .libs/config.o
libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.8" "back_perl-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.8" "back_perl.so")
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c
libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-perl'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c  -fPIC -DPIC -o .libs/accesslog.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_op_mod':
../../../../../servers/slapd/overlays/accesslog.c:1999:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
    int rc;
        ^~
../../../../../servers/slapd/overlays/accesslog.c:2012:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
    int rc;
        ^~
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_root':
../../../../../servers/slapd/overlays/accesslog.c:2215:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c  -fPIC -DPIC -o .libs/auditlog.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c  -fPIC -DPIC -o .libs/result.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_sock  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_sock  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.8" "back_sock-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.8" "back_sock.so")
libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-sock'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c  -fPIC -DPIC -o .libs/collect.o
../../../../../servers/slapd/overlays/collect.c: In function 'collect_response':
../../../../../servers/slapd/overlays/collect.c:366:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c  -fPIC -DPIC -o .libs/operational.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c  -fPIC -DPIC -o .libs/entry-id.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c  -fPIC -DPIC -o .libs/constraint.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen':
../../../../../servers/slapd/overlays/constraint.c:319:12: warning: unused variable 'size' [-Wunused-variable]
     size_t size;
            ^~~~
../../../../../servers/slapd/overlays/constraint.c:327:12: warning: unused variable 'count' [-Wunused-variable]
     size_t count;
            ^~~~~
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_check_count_violation':
../../../../../servers/slapd/overlays/constraint.c:874:12: warning: unused variable 'b' [-Wunused-variable]
  BerVarray b = NULL;
            ^
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c  -fPIC -DPIC -o .libs/schema-map.o
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_update':
../../../../../servers/slapd/overlays/constraint.c:999:12: warning: unused variable 'ce' [-Wunused-variable]
   unsigned ce = 0;
            ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c  -fPIC -DPIC -o .libs/sql-wrap.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_BindRowAsStrings_x':
../../../../../servers/slapd/back-sql/sql-wrap.c:214:6: warning: pointer targets in passing argument 7 of 'SQLDescribeCol' differ in signedness [-Wpointer-sign]
      &col_prec, &col_scale, &col_null );
      ^
In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177:0,
                 from ../../../../../servers/slapd/back-sql/proto-sql.h:77,
                 from ../../../../../servers/slapd/back-sql/sql-wrap.c:31:
/usr/include/sql.h:648:24: note: expected 'SQLUINTEGER * {aka long unsigned int *}' but argument is of type 'SQLINTEGER * {aka long int *}'
     SQLRETURN  SQL_API SQLDescribeCol(SQLHSTMT StatementHandle,
                        ^~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c  -fPIC -DPIC -o .libs/dds.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c  -fPIC -DPIC -o .libs/util.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c  -fPIC -DPIC -o .libs/dyngroup.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../../servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf':
../../../../../servers/slapd/overlays/dyngroup.c:86:4: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized]
    ch_free( ap );
    ^~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c  -fPIC -DPIC -o .libs/dynlist.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c  -fPIC -DPIC -o .libs/memberof.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c  -fPIC -DPIC -o .libs/api.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:31: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_sql  (" __DATE__ " " __TIME__ ") $\n"
                               ^~~~~~~~
version.c:20:44: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_sql  (" __DATE__ " " __TIME__ ") $\n"
                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c  -fPIC -DPIC -o .libs/pcache.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -lodbc  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.10.8" "back_sql-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.10.8" "back_sql.so")
libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-sql'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c  -fPIC -DPIC -o .libs/refint.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c  -fPIC -DPIC -o .libs/retcode.o
../../../../../servers/slapd/overlays/refint.c: In function 'refint_search_cb':
../../../../../servers/slapd/overlays/refint.c:550:61: warning: pointer targets in passing argument 4 of 'attr_valfind' differ in signedness [-Wpointer-sign]
      SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL );
                                                             ^
In file included from ../../../../../servers/slapd/overlays/../slap.h:3344:0,
                 from ../../../../../servers/slapd/overlays/refint.c:40:
../../../../../servers/slapd/overlays/../proto-slap.h:281:20: note: expected 'unsigned int *' but argument is of type 'int *'
 LDAP_SLAPD_F (int) attr_valfind LDAP_P(( Attribute *a,
                    ^~~~~~~~~~~~
../../../../../servers/slapd/overlays/refint.c: In function 'refint_response':
../../../../../servers/slapd/overlays/refint.c:942:16: warning: unused variable 'ip' [-Wunused-variable]
  refint_attrs *ip;
                ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c  -fPIC -DPIC -o .libs/rwm.o
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_op_add':
../../../../../servers/slapd/overlays/rwm.c:270:5: warning: variable 'i' set but not used [-Wunused-but-set-variable]
     i;
     ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c  -fPIC -DPIC -o .libs/rwmconf.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c  -fPIC -DPIC -o .libs/rwmdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c  -fPIC -DPIC -o .libs/rwmmap.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c  -fPIC -DPIC -o .libs/seqmod.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c  -fPIC -DPIC -o .libs/sssvlv.o
../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check':
../../../../../servers/slapd/overlays/pcache.c:3612:28: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized]
    } else if ( !templ->ttr && query->expiry_time > ttl ) {
                ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2':
../../../../../servers/slapd/overlays/pcache.c:762:5: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized]
  if ( expiry_time <= slap_get_time()) {
     ^
../../../../../servers/slapd/overlays/pcache.c:611:10: note: 'expiry_time' was declared here
  time_t  expiry_time;
          ^~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c  -fPIC -DPIC -o .libs/syncprov.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c  -fPIC -DPIC -o .libs/translucent.o
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findbase':
../../../../../servers/slapd/overlays/syncprov.c:444:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn':
../../../../../servers/slapd/overlays/syncprov.c:626:16: warning: variable 'srs' set but not used [-Wunused-but-set-variable]
  sync_control *srs = NULL;
                ^~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_qplay':
../../../../../servers/slapd/overlays/syncprov.c:920:17: warning: unused variable 'on' [-Wunused-variable]
  slap_overinst *on = LDAP_SLIST_FIRST(&so->s_op->o_extra)->oe_key;
                 ^~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_qtask':
../../../../../servers/slapd/overlays/syncprov.c:982:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_add_slog':
../../../../../servers/slapd/overlays/syncprov.c:1542:4: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
    while ( se = sl->sl_head ) {
    ^~~~~
../../../../../servers/slapd/overlays/syncprov.c:1599:11: warning: unused variable 'j' [-Wunused-variable]
    int i, j;
           ^
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_playlog':
../../../../../servers/slapd/overlays/syncprov.c:1737:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind':
../../../../../servers/slapd/overlays/translucent.c:1207:18: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized]
   op->o_callback = save_cb;
   ~~~~~~~~~~~~~~~^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c  -fPIC -DPIC -o .libs/unique.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c
../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain':
../../../../../servers/slapd/overlays/unique.c:333:6: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable]
  int uri_err = 0;
      ^~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c  -fPIC -DPIC -o .libs/valsort.o
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn':
../../../../../servers/slapd/overlays/syncprov.c:629:6: warning: 'maxid' may be used uninitialized in this function [-Wmaybe-uninitialized]
  int maxid;
      ^~~~~
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/accesslog.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.8" "accesslog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.8" "accesslog.so")
libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/auditlog.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.8" "auditlog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.8" "auditlog.so")
libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_search':
../../../../../servers/slapd/overlays/syncprov.c:2709:9: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized]
      if ( minsid < sl->sl_sids[i] ) {
         ^
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/collect.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.8" "collect-2.4.so.2")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/constraint.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.8" "collect.so")
libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.8" "constraint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.8" "constraint.so")
libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dds.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.8
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/deref.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.8" "dds-2.4.so.2")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dyngroup.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.8" "deref-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.8" "dds.so")
libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.8" "deref.so")
libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.8" "dyngroup-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.8" "dyngroup.so")
libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/memberof.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.8
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dynlist.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.8" "memberof-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.8" "dynlist-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.8" "dynlist.so")
libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.8" "memberof.so")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/ppolicy.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/arm-linux-gnueabihf/libltdl.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.8
libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" )
libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.8" "ppolicy-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.8" "ppolicy.so")
libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/refint.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.8
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/pcache.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.8" "refint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.8" "pcache-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.8" "refint.so")
libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.8" "pcache.so")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/retcode.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.8
libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" )
libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.8" "retcode-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.8" "retcode.so")
libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.8" "rwm-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.8" "rwm.so")
libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/sssvlv.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.8
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/seqmod.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.8" "seqmod-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.8" "sssvlv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.8" "seqmod.so")
libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.8" "sssvlv.so")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/syncprov.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.8
libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" )
libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/translucent.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.8" "syncprov-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.8" "syncprov.so")
libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" )
libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.8" "translucent-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.8" "translucent.so")
libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" )
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/valsort.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.8
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/unique.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.8
libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.8" "unique-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.8" "valsort-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.8" "valsort.so")
libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.8" "unique.so")
libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" )
libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays'
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/progs'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-common.o ../../../../tests/progs/slapd-common.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-search.o ../../../../tests/progs/slapd-search.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-read.o ../../../../tests/progs/slapd-read.c
../../../../tests/progs/slapd-tester.c: In function 'get_search_filters':
../../../../tests/progs/slapd-tester.c:971:8: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable]
    int got_URL = 0;
        ^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c
../../../../tests/progs/slapd-mtread.c: In function 'do_conn':
../../../../tests/progs/slapd-mtread.c:579:8: warning: unused variable 'i' [-Wunused-variable]
  int   i = 0, do_retry = maxretries;
        ^
../../../../tests/progs/slapd-mtread.c: In function 'do_random2':
../../../../tests/progs/slapd-mtread.c:715:28: warning: unused variable 'e' [-Wunused-variable]
  LDAPMessage *res = NULL, *e = NULL;
                            ^
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o  ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/progs'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man1'
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2017/06/01%' \
			../../../../../doc/man/man1/$page \
		| (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man3'
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2017/06/01%' \
			../../../../../doc/man/man3/$page \
		| (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man5'
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2017/06/01%' \
			../../../../../doc/man/man5/$page \
		| (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man8'
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2017/06/01%' \
			../../../../../doc/man/man8/$page \
		| (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc'
 
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build'
/usr/bin/make -C contrib/slapd-modules/smbk5pwd CC=arm-linux-gnueabihf-gcc
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/smbk5pwd'
../../../debian/build/libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal  -c smbk5pwd.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c  -fPIC -DPIC -o .libs/smbk5pwd.o
smbk5pwd.c: In function 'smbk5pwd_modules_init':
smbk5pwd.c:1009:9: warning: implicit declaration of function 'kadm5_s_init_with_password_ctx' [-Wimplicit-function-declaration]
   ret = kadm5_s_init_with_password_ctx( context,
         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smbk5pwd.c:1016:4: warning: 'krb5_get_error_string' is deprecated [-Wdeprecated-declarations]
    err_str = krb5_get_error_string( context );
    ^~~~~~~
In file included from /usr/include/heimdal/krb5.h:949:0,
                 from smbk5pwd.c:45:
/usr/include/heimdal/krb5-protos.h:4188:1: note: declared here
 krb5_get_error_string (krb5_context /*context*/)
 ^~~~~~~~~~~~~~~~~~~~~
smbk5pwd.c:1018:5: warning: 'krb5_get_err_text' is deprecated [-Wdeprecated-declarations]
     err_msg = (char *)krb5_get_err_text( context, ret );
     ^~~~~~~
In file included from /usr/include/heimdal/krb5.h:949:0,
                 from smbk5pwd.c:45:
/usr/include/heimdal/krb5-protos.h:4152:1: note: declared here
 krb5_get_err_text (
 ^~~~~~~~~~~~~~~~~
smbk5pwd.c:1023:5: warning: 'krb5_free_error_string' is deprecated [-Wdeprecated-declarations]
     krb5_free_error_string( context, err_str );
     ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/heimdal/krb5.h:949:0,
                 from smbk5pwd.c:45:
/usr/include/heimdal/krb5-protos.h:3721:1: note: declared here
 krb5_free_error_string (
 ^~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -o smbk5pwd.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -lnettle
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/smbk5pwd.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so -lnettle  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal   -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so.0")
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so")
libtool: link: ar cru .libs/smbk5pwd.a  smbk5pwd.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/smbk5pwd.a
libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/smbk5pwd'
/usr/bin/make -C contrib/slapd-modules/autogroup CC=arm-linux-gnueabihf-gcc
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/autogroup'
../../../debian/build/libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c  -fPIC -DPIC -o .libs/autogroup.o
autogroup.c: In function 'autogroup_delete_entry':
autogroup.c:963:27: warning: variable 'age_prev' set but not used [-Wunused-but-set-variable]
  autogroup_entry_t *age, *age_prev, *age_next;
                           ^~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c -o autogroup.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/autogroup.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0
libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0")
libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so")
libtool: link: ar cru .libs/autogroup.a  autogroup.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/autogroup.a
libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/autogroup'
/usr/bin/make -C contrib/slapd-modules/lastbind CC=arm-linux-gnueabihf-gcc
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/lastbind'
../../../debian/build/libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c  -fPIC -DPIC -o .libs/lastbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c -o lastbind.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/lastbind.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0
libtool: link: (cd ".libs" && rm -f "lastbind.so.0" && ln -s "lastbind.so.0.0.0" "lastbind.so.0")
libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind.so.0.0.0" "lastbind.so")
libtool: link: ar cru .libs/lastbind.a  lastbind.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/lastbind.a
libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/lastbind'
/usr/bin/make -C contrib/slapd-modules/passwd/sha2 CC=arm-linux-gnueabihf-gcc
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/passwd/sha2'
../../../../debian/build/libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c  -fPIC -DPIC -o .libs/slapd-sha2.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -o slapd-sha2.o >/dev/null 2>&1
../../../../debian/build/libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c  -fPIC -DPIC -o .libs/sha2.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -o sha2.o >/dev/null 2>&1
../../../../debian/build/libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../debian/build/libraries/libldap_r/libldap_r.la ../../../../debian/build/libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/slapd-sha2.o .libs/sha2.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber/.libs ../../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../../debian/build/libraries/liblber/.libs/liblber.so  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0
libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0")
libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so")
libtool: link: ar cru .libs/pw-sha2.a  slapd-sha2.o sha2.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/pw-sha2.a
libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/passwd/sha2'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_auto_test
	make -j4 test VERBOSE=1
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build'
cd tests; make test
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
Initiating LDAP tests for BDB...
Running ../../../tests/scripts/all for bdb...
>>>>> Executing all LDAP tests for bdb
>>>>> Starting test000-rootdse for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.3.6.1.1.22
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd  (Jul 28 2017 01:04:41)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for bdb.

>>>>> Starting test001-slapadd for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for bdb.

>>>>> Starting test002-populate for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for bdb.

>>>>> Starting test003-search for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for bdb.

>>>>> Starting test004-modify for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for bdb.

>>>>> Starting test005-modrdn for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for bdb.

>>>>> Starting test006-acls for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for bdb.

>>>>> Starting test008-concurrency for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=23443 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23439 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=23446 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23438 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23448 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=23444 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23437 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=23441 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=23440 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23450 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=23454 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=23442 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=23447 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=23445 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
PID=23449 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=23435 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=23436 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23451 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=23452 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=23453 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=23452 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=23448 - Read done (0).
PID=23829 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23454 - Read done (0).
PID=23843 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=23442 - Read done (0).
PID=23857 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
  PID=23438 - Modify done (0).
  PID=23446 - Bind done (0).
PID=23871 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23881 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=23450 - Modify done (0).
PID=23899 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=23440 - Bind done (0).
PID=23913 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23436 - Read done (0).
PID=23927 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=23444 - Modify done (0).
PID=23941 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=23843 - Modify done (0).
PID=23955 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=23955 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23452 - Bind done 1000 in 15.063640 seconds.
PID=23969 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23871 - Bind done (0).
PID=23983 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23913 - Bind done (0).
PID=23997 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23899 - Read done (0).
PID=24011 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23941 - Read done (0).
PID=24025 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23439 - Add/Delete done (0).
PID=24039 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23453 - Search done (0).
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24053 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23857 - Add/Delete done (0).
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24067 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=23955: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23955 - Bind done 1000 in 17.468502 seconds.
PID=24081 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=24081 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
  PID=23435 - Search done (0).
PID=24095 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=23881 - Search done (0).
PID=24109 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=23997 - Bind done (0).
PID=24123 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23983 - Read done (0).
PID=24137 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=24025 - Read done (0).
PID=24151 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=24039 - Bind done (0).
PID=24165 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23927 - Search done (0).
PID=24179 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=23445 - Add/Delete done (0).
PID=24193 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=23449 - Modrdn done (0).
PID=24207 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=24207 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
  PID=23443 - Modrdn done (0).
PID=24221 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=24067 - Read done (0).
PID=24235 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=24081 - Bind done 1000 in 10.377043 seconds.
PID=24249 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24123 - Bind done (0).
PID=24263 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=23441 - Search done (0).
PID=24277 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=24109 - Read done (0).
PID=24291 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23447 - Search done (0).
PID=24305 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=23969 - Search done (0).
PID=24319 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=24165 - Bind done (0).
PID=24333 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=24333 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
  PID=23829 - Modrdn done (0).
  PID=24151 - Read done (0).
PID=24347 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=24361 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24207: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24193 - Read done (0).
PID=24375 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=24207: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24137 - Search done (0).
slapd-bind PID=24207: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24389 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=24207: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24207: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24207: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24207: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24207: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24207 - Bind done 1000 in 10.799721 seconds.
PID=24403 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24249 - Bind done (0).
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24417 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=24235 - Read done (0).
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24431 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24291 - Bind done (0).
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24445 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23437 - Modrdn done (0).
  PID=24277 - Read done (0).
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24460 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=24459 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=24459 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24319 - Read done (0).
PID=24487 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24361 - Read done (0).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24501 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24375 - Bind done (0).
PID=24515 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=23451 - Add/Delete done (0).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24529 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24333: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24333 - Bind done 1000 in 13.251036 seconds.
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
PID=24543 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24179 - Search done (0).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24263 - Search done (0).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24305 - Search done (0).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24221 - Search done (0).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24417 - Bind done (0).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24403 - Read done (0).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24347 - Search done (0).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24445 - Read done (0).
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=24459: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=24459 - Bind done 1000 in 10.747049 seconds.
  PID=24487 - Read done (0).
  PID=24501 - Bind done (0).
  PID=24543 - Bind done (0).
  PID=24529 - Read done (0).
  PID=24011 - Search done (0).
  PID=24053 - Search done (0).
  PID=24095 - Search done (0).
  PID=24389 - Search done (0).
  PID=24460 - Search done (0).
  PID=24431 - Search done (0).
  PID=24515 - Search done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for bdb.

>>>>> Starting test009-referral for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for bdb.

>>>>> Starting test010-passwd for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for bdb.

>>>>> Starting test011-glue-slapadd for bdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for bdb.

>>>>> Starting test012-glue-populate for bdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for bdb.

>>>>> Starting test013-language for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for bdb.

>>>>> Starting test014-whoami for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for bdb.

>>>>> Starting test015-xsearch for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(dc=example) mv=((o={*)(dc=*)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for bdb.

>>>>> Starting test016-subref for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for bdb.

>>>>> Starting test017-syncreplication-refresh for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for bdb.

>>>>> Starting test018-syncreplication-persist for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for bdb.

>>>>> Starting test019-syncreplication-cascade for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=27491) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=27538) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=27571) is running...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=27604) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=27637) is running...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=27670) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for bdb.

>>>>> Starting test020-proxycache for bdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for bdb.

>>>>> Starting test021-certificate for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for bdb.

>>>>> Starting test022-ppolicy for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for bdb.

>>>>> Starting test023-refint for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
>>>>> Test succeeded
>>>>> test023-refint completed OK for bdb.

>>>>> Starting test024-unique for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Sending an empty modification
Making a record non-unique
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding another unique record...
Making the record non-unique with modrdn...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for bdb.

>>>>> Starting test025-limits for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for bdb.

>>>>> Starting test026-dn for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for bdb.

>>>>> Starting test027-emptydn for bdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for bdb.

>>>>> Starting test028-idassert for bdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for bdb.

>>>>> Starting test029-ldapglue for bdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for bdb.

>>>>> Starting test030-relay for bdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for bdb.

>>>>> Starting test031-component-filter for bdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for bdb.

>>>>> Starting test032-chain for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for bdb.

>>>>> Starting test033-glue-syncrepl for bdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for bdb.

>>>>> Starting test034-translucent for bdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for bdb.

>>>>> Starting test035-meta for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for bdb.

>>>>> Starting test036-meta-concurrency for bdb...
running defines.sh

==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test.

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=2322 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=2324 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2340 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=2331 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2343 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2325 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2344 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2347 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=2326 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2328 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=2323 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2327 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2349 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=2330 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2332 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=2341 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=2346 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2329 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=2347 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
PID=2333 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2348 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=2347: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=2327: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2325 - Modify done (0).
PID=2619 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2344 - Modify done (0).
PID=2633 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=2322 - Search done (0).
PID=2647 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
  PID=2331 - Modify done (0).
PID=2661 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=2661: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2324 - Modrdn done (0).
PID=2675 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=2340 - Search done (0).
PID=2689 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=2326 - Add/Delete done (0).
  PID=2328 - Search done (0).
PID=2703 - Bind(1000): dn="".
  PID=2343 - Modrdn done (0).
PID=2717 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=2348 - Search done (0).
PID=2731 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=2745 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2332 - Add/Delete done (0).
PID=2759 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2330 - Modrdn done (0).
slapd-bind PID=2745: ldap_sasl_bind_s: Invalid credentials (49)  
PID=2773 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=2346 - Add/Delete done (0).
PID=2787 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2349 - Read done (0).
PID=2801 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2323 - Read done (0).
PID=2815 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=2341 - Read done (0).
PID=2829 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=2829 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
  PID=2329 - Read done (0).
PID=2843 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=2829: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2633 - Modify done (0).
PID=2857 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=2647 - Add/Delete done (0).
PID=2871 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=2871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2619 - Modrdn done (0).
PID=2885 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2675 - Search done (0).
PID=2899 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=2717 - Search done (0).
PID=2913 - Bind(1000): dn="".
  PID=2759 - Search done (0).
PID=2927 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=2689 - Read done (0).
PID=2941 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2801 - Search done (0).
PID=2955 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=2955: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2731 - Read done (0).
PID=2969 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=2843 - Search done (0).
PID=2983 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=2927 - Search done (0).
PID=2997 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2885 - Search done (0).
PID=3011 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=2815 - Read done (0).
PID=3025 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=2857 - Read done (0).
PID=3039 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=3039 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=3039: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2899 - Read done (0).
PID=3053 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=2969 - Search done (0).
PID=3067 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=3011 - Search done (0).
PID=3081 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=3081: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3053 - Search done (0).
PID=3095 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=2941 - Read done (0).
PID=3109 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=2983 - Read done (0).
PID=3123 - Bind(1000): dn="".
  PID=3025 - Read done (0).
PID=3137 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=3067 - Read done (0).
PID=3151 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=3095 - Search done (0).
PID=3165 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=3165: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3137 - Search done (0).
PID=3180 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3109 - Read done (0).
PID=3194 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=3151 - Read done (0).
PID=3208 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=3180 - Search done (0).
PID=3222 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2703 - Bind done (0).
PID=3239 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=2347 - Bind done 1000 in 176.894602 seconds.
  PID=2327 - Bind done (0).
PID=3253 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=3267 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3253 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=3253: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2333 - Bind done (0).
PID=3281 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=2913 - Bind done (0).
PID=3295 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=3295: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2661 - Bind done (0).
PID=3309 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3222 - Search done (0).
PID=3323 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=2773 - Read done (10).
PID=3337 - Bind(1000): dn="".
  PID=2745 - Bind done (0).
  PID=2787 - Bind done (0).
  PID=3239 - Read done (0).
  PID=3267 - Search done (0).
  PID=3281 - Read done (0).
  PID=2871 - Bind done (0).
  PID=2829 - Bind done 1000 in 146.012054 seconds.
  PID=3323 - Read done (0).
  PID=3309 - Search done (0).
  PID=3123 - Bind done (0).
  PID=2955 - Bind done (0).
  PID=2997 - Bind done (0).
  PID=3039 - Bind done 1000 in 106.300551 seconds.
  PID=3081 - Bind done (0).
  PID=3337 - Bind done (0).
  PID=3194 - Read done (10).
  PID=3165 - Bind done (0).
  PID=3295 - Bind done (0).
  PID=3208 - Bind done (0).
  PID=3253 - Bind done 1000 in 47.369973 seconds.
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for bdb.

>>>>> Starting test037-manage for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for bdb.

>>>>> Starting test038-retcode for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for bdb.

>>>>> Starting test039-glue-ldap-concurrency for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=3823 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3824 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=3822 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=3828 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3839 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=3837 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=3830 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=3827 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=3820 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=3834 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=3832 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=3829 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3833 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=3821 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3831 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3838 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=3825 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3835 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=3826 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=3836 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-bind PID=3825: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3837 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=3837: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3838 - Search done (0).
PID=4137 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=3820 - Search done (0).
PID=4164 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=3826 - Search done (0).
PID=4182 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
  PID=3832 - Search done (0).
PID=4210 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=4210: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3833 - Read done (0).
  PID=3839 - Read done (0).
PID=4287 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
PID=4299 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=3827 - Read done (0).
PID=4315 - Bind(1000): dn="".
  PID=3821 - Read done (0).
PID=4329 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=3823 - Modify done (0).
  PID=3835 - Modify done (0).
PID=4344 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=4358 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=4358: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3829 - Modify done (0).
PID=4416 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3830 - Add/Delete done (0).
PID=4661 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=3834 - Modrdn done (0).
PID=4675 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=3824 - Add/Delete done (0).
PID=4689 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4287 - Search done (0).
PID=4703 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=4329 - Search done (0).
  PID=4164 - Modify done (0).
PID=4731 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=4717 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=4717 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=4717: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3822 - Modrdn done (0).
PID=4745 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=3836 - Add/Delete done (0).
PID=4759 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=4759: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3828 - Modrdn done (0).
  PID=4182 - Add/Delete done (0).
PID=4773 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=4777 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=4137 - Modrdn done (0).
PID=4801 - Bind(1000): dn="".
  PID=4299 - Read done (0).
PID=4815 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=4344 - Read done (0).
PID=4840 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=4416 - Search done (0).
PID=4854 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=4854: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4689 - Search done (0).
PID=4868 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=4815 - Search done (0).
PID=4882 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=4731 - Search done (0).
PID=4896 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=4703 - Read done (0).
PID=4910 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=4745 - Read done (0).
PID=4924 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=4777 - Read done (0).
PID=4938 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=4938 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=4938: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4868 - Search done (0).
PID=4952 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=4773 - Search done (0).
PID=4966 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=4840 - Read done (0).
PID=4980 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=4980: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4910 - Search done (0).
PID=4994 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=4882 - Read done (0).
PID=5008 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=4952 - Search done (0).
PID=5022 - Bind(1000): dn="".
  PID=4924 - Read done (0).
PID=5036 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=4994 - Search done (0).
PID=5050 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=4966 - Read done (0).
PID=5064 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=5064: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5036 - Search done (0).
PID=5078 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5008 - Read done (0).
PID=5092 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=5050 - Read done (0).
PID=5106 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=4315 - Bind done (0).
PID=5504 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5078 - Search done (0).
PID=5766 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=4801 - Bind done (0).
PID=5780 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=5780 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=5780: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3825 - Bind done (0).
PID=5794 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3831 - Bind done (0).
PID=5808 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=3837 - Bind done 1000 in 236.133490 seconds.
PID=5822 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=5822: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=5766 - Read done (0).
PID=5836 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4210 - Bind done (0).
PID=5850 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=5504 - Search done (0).
PID=5864 - Bind(1000): dn="".
  PID=4358 - Bind done (0).
  PID=5808 - Read done (0).
  PID=4661 - Read done (10).
  PID=5022 - Bind done (0).
  PID=5850 - Read done (0).
  PID=5794 - Search done (0).
  PID=4675 - Bind done (0).
  PID=4759 - Bind done (0).
  PID=4717 - Bind done 1000 in 232.732058 seconds.
  PID=4854 - Bind done (0).
  PID=5836 - Search done (0).
  PID=4980 - Bind done (0).
  PID=4896 - Bind done (0).
  PID=4938 - Bind done 1000 in 151.788077 seconds.
  PID=5864 - Bind done (0).
  PID=5092 - Read done (10).
  PID=5064 - Bind done (0).
  PID=5106 - Bind done (0).
  PID=5822 - Bind done (0).
  PID=5780 - Bind done 1000 in 75.807258 seconds.
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for bdb.

>>>>> Starting test040-subtree-rename for bdb...
running defines.sh
subtree rename not supported by back-bdb
>>>>> test040-subtree-rename completed OK for bdb.

>>>>> Starting test041-aci for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for bdb.

>>>>> Starting test042-valsort for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Waiting 5 seconds for slapd to start...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for bdb.

>>>>> Starting test043-delta-syncrepl for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for bdb.

>>>>> Starting test044-dynlist for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for bdb.

>>>>> Starting test045-syncreplication-proxied for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for bdb.

>>>>> Starting test046-dds for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test046-dds completed OK for bdb.

>>>>> Starting test047-ldap for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for bdb.

>>>>> Starting test048-syncrepl-multiproxy for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for bdb.

>>>>> Starting test049-sync-config for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for bdb.

>>>>> Starting test050-syncrepl-multimaster for bdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for bdb.

>>>>> Starting test051-config-undo for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for bdb.

>>>>> Starting test052-memberof for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for bdb.

>>>>> Starting test054-syncreplication-parallel-load for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for bdb.

>>>>> Starting test055-valregex for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for bdb.

>>>>> Starting test056-monitor for bdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for bdb.

>>>>> Starting test057-memberof-refint for bdb...
running defines.sh
bdb backend does not support subtree rename, test skipped
>>>>> test057-memberof-refint completed OK for bdb.

>>>>> Starting test058-syncrepl-asymmetric for bdb...
running defines.sh
Initializing master configurations...
Initializing search configurations...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Starting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master is running...
Starting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Starting site1 search slapd on TCP/IP port 9015...
Using ldapsearch to check that site1 search slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Adding schema on ldap://localhost:9011/...
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/...
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/...
Adding backend module on ldap://localhost:9013/...
Adding schema on ldap://localhost:9014/...
Adding backend module on ldap://localhost:9014/...
Adding schema on ldap://localhost:9015/...
Adding backend module on ldap://localhost:9015/...
Adding schema on ldap://localhost:9016/...
Adding backend module on ldap://localhost:9016/...
Adding database config on central master...
Adding database config on site1 master...
Adding database config on site2 master...
Adding access rules on central master...
Adding access rules on site1 master...
Adding access rules on site2 master...
Adding database config on central search...
Adding database config on site1 search...
Adding database config on site2 search...
Populating central master...
Adding syncrepl on site1 master...
Adding syncrepl on site2 master...
Using ldapsearch to check that site1 master received changes...
Using ldapsearch to check that site2 master received changes...
Populating site1 master...
Populating site2 master...
Stopping site1 master...
Adding syncrepl on central master...
Using ldapsearch to check that central master received site2 entries...
Using ldapmodify to modify central master...
Restarting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Using ldapsearch to check that central master received site1 entries...
Using ldapsearch to check that site1 master received central master update...
Using ldapsearch to check that site2 master received central master update...
Adding syncrepl consumer on central search...
Adding syncrepl consumer on site1 search...
Adding syncrepl consumer on site2 search...
Using ldapsearch to check that central search received changes...
Using ldapsearch to check that site1 search received changes...
Using ldapsearch to check that site2 search received changes...
Checking contextCSN after initial replication...
Using ldapmodify to modify first backend on central master...
Using ldapsearch to check replication to central search...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 search...
Checking contextCSN after modify of first backend on central master...
Using ldapmodify to modify second backend on central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of second backend on central master...
Using ldapmodify to modify first backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 master...
Using ldapsearch to check no replication to site2 search...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site1 master...
Using ldapmodify to modify second backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site1 master...
Using ldapmodify to modify first backend on site2 master...
Using ldapsearch to check replication to central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site2 master...
Using ldapmodify to modify second backend on site2 master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site2 master...
Stopping central master and site2 servers to test start with empty db...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Using ldapsearch to check that site2 master received base...
Using ldapsearch to check that site2 search received base...
Checking contextCSN after site2 servers repopulated...
Adding syncrepl of second site1 master backend on central master...
Using ldapsearch to check that central master received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central master
Restarting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central master received second site1 backend...
Using ldapsearch to check that central search received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central search
Restarting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central search received second site1 backend...
Running 1 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 2 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 3 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 4 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 5 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
ERROR: entry not replicated to central master!
Race error found after 5 of 10 iterations
Found 3 errors
>>>>>> Exiting with a false success status for now
>>>>> test058-syncrepl-asymmetric completed OK for bdb.

>>>>> Starting test059-slave-config for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapsearch to check that syncrepl received the schema changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for bdb.

>>>>> Starting test060-mt-hot for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for bdb.

>>>>> Starting test061-syncreplication-initiation for bdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for bdb.

>>>>> Starting test063-delta-multimaster for bdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for bdb.

>>>>> Starting test064-constraint for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_16.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for bdb.

>>>>> Starting test065-proxyauthz for bdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 2: (Bind should be cached)
Query 3: (Bind should be cached)
=== New search on (sn=jo*)
Test succeeded
>>>>> test065-proxyauthz completed OK for bdb.

0 tests for bdb were skipped.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
Initiating LDAP tests for HDB...
Cleaning up test run directory leftover from previous run.
Running ../../../tests/scripts/all for hdb...
>>>>> Executing all LDAP tests for hdb
>>>>> Starting test000-rootdse for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.3.6.1.1.22
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd  (Jul 28 2017 01:04:41)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for hdb.

>>>>> Starting test001-slapadd for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for hdb.

>>>>> Starting test002-populate for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for hdb.

>>>>> Starting test003-search for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for hdb.

>>>>> Starting test004-modify for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for hdb.

>>>>> Starting test005-modrdn for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for hdb.

>>>>> Starting test006-acls for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for hdb.

>>>>> Starting test008-concurrency for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=29449 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=29435 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=29444 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=29434 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=29454 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=29441 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=29436 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=29438 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=29455 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=29453 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=29439 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=29452 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=29433 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=29450 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=29442 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=29447 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=29437 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=29440 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=29443 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
PID=29445 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=29453 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=29455 - Read done (0).
PID=29727 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=29440 - Read done (0).
PID=29741 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=29447 - Read done (0).
PID=29755 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
  PID=29438 - Bind done (0).
PID=29769 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=29434 - Read done (0).
PID=29783 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=29436 - Modify done (0).
PID=29797 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=29450 - Modify done (0).
PID=29811 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=29444 - Bind done (0).
PID=29825 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=29741 - Modify done (0).
PID=29839 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=29442 - Modify done (0).
PID=29853 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=29853 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29453 - Bind done 1000 in 13.415655 seconds.
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
PID=29867 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29853: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29769 - Bind done (0).
PID=29881 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=29811 - Bind done (0).
PID=29895 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=29797 - Read done (0).
PID=29909 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=29839 - Read done (0).
PID=29923 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=29853 - Bind done 1000 in 8.536850 seconds.
PID=29937 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=29443 - Add/Delete done (0).
PID=29951 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=29439 - Search done (0).
PID=29965 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=29454 - Search done (0).
PID=29979 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=29979 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 6 values.
  PID=29881 - Read done (0).
PID=29993 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=29895 - Bind done (0).
PID=30007 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=29445 - Search done (0).
PID=30021 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=29441 - Modrdn done (0).
PID=30035 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29923 - Read done (0).
PID=30049 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29867 - Search done (0).
PID=30063 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29433 - Search done (0).
PID=30077 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29783 - Search done (0).
PID=30091 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=29937 - Bind done (0).
PID=30105 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=30105 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29449 - Modrdn done (0).
PID=30119 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29965 - Read done (0).
PID=30133 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29437 - Add/Delete done (0).
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
PID=30147 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30007 - Read done (0).
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
PID=30161 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29825 - Search done (0).
PID=30175 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30021 - Bind done (0).
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
PID=30189 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29979: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29979 - Bind done 1000 in 8.594814 seconds.
PID=30203 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=30049 - Read done (0).
PID=30217 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=30063 - Bind done (0).
PID=30231 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=30231 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30105: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30091 - Read done (0).
  PID=30105 - Bind done 1000 in 7.351716 seconds.
PID=30245 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
PID=30259 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=30133 - Read done (0).
PID=30273 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=30147 - Bind done (0).
PID=30287 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=30077 - Search done (0).
PID=30301 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=30175 - Read done (0).
PID=30315 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=30189 - Bind done (0).
PID=30329 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=30035 - Search done (0).
PID=30343 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=29909 - Search done (0).
  PID=30217 - Read done (0).
PID=30357 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=30371 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=30357 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30231 - Bind done 1000 in 7.042151 seconds.
PID=30385 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29452 - Add/Delete done (0).
PID=30399 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30259 - Read done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
PID=30413 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30119 - Search done (0).
PID=30427 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30273 - Bind done (0).
PID=30441 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30315 - Bind done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30301 - Read done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30343 - Read done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30385 - Read done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30161 - Search done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29727 - Modrdn done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30399 - Bind done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30203 - Search done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30427 - Read done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30441 - Bind done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29755 - Add/Delete done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30245 - Search done (0).
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=30357: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=30357 - Bind done 1000 in 12.381351 seconds.
  PID=29951 - Search done (0).
  PID=29435 - Modrdn done (0).
  PID=29993 - Search done (0).
  PID=30329 - Search done (0).
  PID=30287 - Search done (0).
  PID=30371 - Search done (0).
  PID=30413 - Search done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for hdb.

>>>>> Starting test009-referral for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for hdb.

>>>>> Starting test010-passwd for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for hdb.

>>>>> Starting test011-glue-slapadd for hdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for hdb.

>>>>> Starting test012-glue-populate for hdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for hdb.

>>>>> Starting test013-language for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for hdb.

>>>>> Starting test014-whoami for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for hdb.

>>>>> Starting test015-xsearch for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(dc=example) mv=((o={*)(dc=*)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for hdb.

>>>>> Starting test016-subref for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for hdb.

>>>>> Starting test017-syncreplication-refresh for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for hdb.

>>>>> Starting test018-syncreplication-persist for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for hdb.

>>>>> Starting test019-syncreplication-cascade for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=916) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=963) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=996) is running...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=1029) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=1062) is running...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=1095) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for hdb.

>>>>> Starting test020-proxycache for hdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for hdb.

>>>>> Starting test021-certificate for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for hdb.

>>>>> Starting test022-ppolicy for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for hdb.

>>>>> Starting test023-refint for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
testing subtree rename
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test023-refint completed OK for hdb.

>>>>> Starting test024-unique for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Sending an empty modification
Making a record non-unique
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding another unique record...
Making the record non-unique with modrdn...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for hdb.

>>>>> Starting test025-limits for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for hdb.

>>>>> Starting test026-dn for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for hdb.

>>>>> Starting test027-emptydn for hdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for hdb.

>>>>> Starting test028-idassert for hdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for hdb.

>>>>> Starting test029-ldapglue for hdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for hdb.

>>>>> Starting test030-relay for hdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for hdb.

>>>>> Starting test031-component-filter for hdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for hdb.

>>>>> Starting test032-chain for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for hdb.

>>>>> Starting test033-glue-syncrepl for hdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for hdb.

>>>>> Starting test034-translucent for hdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for hdb.

>>>>> Starting test035-meta for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for hdb.

>>>>> Starting test036-meta-concurrency for hdb...
running defines.sh

==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test.

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=8608 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=8623 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=8627 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=8611 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=8622 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=8619 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=8620 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=8613 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=8617 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=8616 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=8610 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=8607 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=8621 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=8615 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=8614 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=8618 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=8609 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=8625 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=8612 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=8624 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=8624 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values.
slapd-bind PID=8612: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8624: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=8610 - Modify done (0).
PID=8915 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=8622 - Modify done (0).
PID=8929 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=8607 - Search done (0).
PID=8943 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
  PID=8619 - Search done (0).
  PID=8613 - Search done (0).
PID=8957 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=8964 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-bind PID=8957: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=8625 - Search done (0).
PID=8985 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=8616 - Modify done (0).
PID=8999 - Bind(1000): dn="".
  PID=8617 - Add/Delete done (0).
PID=9013 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=8615 - Modrdn done (0).
  PID=8623 - Add/Delete done (0).
PID=9027 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=9037 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=8611 - Add/Delete done (0).
  PID=8609 - Modrdn done (0).
PID=9055 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=9069 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
slapd-bind PID=9037: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=8621 - Modrdn done (0).
PID=9083 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=8608 - Read done (0).
PID=9097 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=8627 - Read done (0).
PID=9111 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=8620 - Read done (0).
PID=9125 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=9125 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values.
  PID=8614 - Read done (0).
slapd-bind PID=9125: ldap_sasl_bind_s: Invalid credentials (49)  
PID=9139 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=8929 - Modify done (0).
PID=9153 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=8915 - Modrdn done (0).
PID=9167 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=8943 - Add/Delete done (0).
PID=9181 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=8964 - Search done (0).
PID=9195 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=9167: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=9013 - Search done (0).
PID=9209 - Bind(1000): dn="".
  PID=9055 - Search done (0).
PID=9223 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=9097 - Search done (0).
PID=9237 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=8985 - Read done (0).
PID=9251 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=9251: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=9139 - Search done (0).
PID=9265 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=9027 - Read done (0).
PID=9279 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=9223 - Search done (0).
PID=9293 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=9181 - Search done (0).
PID=9307 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=9111 - Read done (0).
PID=9321 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=9153 - Read done (0).
PID=9335 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=9335 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=9335: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=9195 - Read done (0).
PID=9349 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=9265 - Search done (0).
PID=9363 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=9307 - Search done (0).
PID=9377 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=9377: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=9237 - Read done (0).
PID=9391 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=9349 - Search done (0).
PID=9405 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=9279 - Read done (0).
PID=9419 - Bind(1000): dn="".
  PID=9321 - Read done (0).
PID=9433 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=9363 - Read done (0).
PID=9449 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=9391 - Search done (0).
PID=9463 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=9463: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=9433 - Search done (0).
PID=9479 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=9405 - Read done (0).
PID=9493 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=9449 - Read done (0).
PID=9507 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=9479 - Search done (0).
PID=9521 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=8999 - Bind done (0).
PID=9535 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=8618 - Bind done (0).
PID=9549 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=9549 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
  PID=8624 - Bind done 1000 in 182.372192 seconds.
PID=9563 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=9549: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=8612 - Bind done (0).
PID=9577 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=9209 - Bind done (0).
PID=9591 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=9591: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=9521 - Search done (0).
PID=9605 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=8957 - Bind done (0).
PID=9619 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=9069 - Read done (10).
PID=9633 - Bind(1000): dn="".
  PID=9037 - Bind done (0).
  PID=9535 - Read done (0).
  PID=9083 - Bind done (0).
  PID=9563 - Search done (0).
  PID=9577 - Read done (0).
  PID=9125 - Bind done 1000 in 151.806073 seconds.
  PID=9167 - Bind done (0).
  PID=9619 - Read done (0).
  PID=9605 - Search done (0).
  PID=9419 - Bind done (0).
  PID=9251 - Bind done (0).
  PID=9293 - Bind done (0).
  PID=9335 - Bind done 1000 in 106.114720 seconds.
  PID=9377 - Bind done (0).
  PID=9633 - Bind done (0).
  PID=9463 - Bind done (0).
  PID=9493 - Read done (10).
  PID=9507 - Bind done (0).
  PID=9591 - Bind done (0).
  PID=9549 - Bind done 1000 in 45.945913 seconds.
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for hdb.

>>>>> Starting test037-manage for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for hdb.

>>>>> Starting test038-retcode for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for hdb.

>>>>> Starting test039-glue-ldap-concurrency for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=10127 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10116 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=10119 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10122 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=10125 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10123 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=10131 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=10124 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10135 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=10129 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=10134 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=10118 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=10120 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=10126 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=10128 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=10133 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=10121 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10132 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=10130 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-bind PID=10121: ldap_sasl_bind_s: Invalid credentials (49)  
PID=10117 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10133 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=10133: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10122 - Search done (0).
PID=10426 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10128 - Search done (0).
PID=10440 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=10134 - Search done (0).
  PID=10116 - Search done (0).
PID=10454 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=10464 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=10464: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10135 - Read done (0).
PID=10551 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=10123 - Read done (0).
  PID=10129 - Read done (0).
PID=10565 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
PID=10576 - Bind(1000): dn="".
  PID=10117 - Read done (0).
  PID=10131 - Modify done (0).
PID=10601 - Read(1000): entry="ou=Meta,o=Example,c=US".
PID=10593 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=10119 - Modify done (0).
PID=10621 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=10621: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10126 - Add/Delete done (0).
PID=10941 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=10120 - Add/Delete done (0).
PID=10956 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=10124 - Modrdn done (0).
PID=10970 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10551 - Search done (0).
PID=10984 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=10440 - Modify done (0).
PID=10998 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=10132 - Add/Delete done (0).
PID=11012 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=11012 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values.
  PID=10118 - Modrdn done (0).
PID=11026 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=10593 - Search done (0).
slapd-bind PID=11012: ldap_sasl_bind_s: Invalid credentials (49)  
PID=11040 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=10125 - Modify done (0).
PID=11054 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=11054: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10130 - Modrdn done (0).
PID=11068 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=10565 - Read done (0).
PID=11082 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=10601 - Read done (0).
PID=11096 - Bind(1000): dn="".
  PID=10454 - Add/Delete done (0).
PID=11110 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=10426 - Modrdn done (0).
PID=11135 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10941 - Search done (0).
PID=11149 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=11149: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10984 - Search done (0).
PID=11163 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=11026 - Search done (0).
PID=11177 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=11110 - Search done (0).
PID=11191 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10998 - Read done (0).
PID=11205 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=11040 - Read done (0).
PID=11219 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=11082 - Read done (0).
PID=11233 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=11233 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=11233: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=11068 - Search done (0).
PID=11247 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=11163 - Search done (0).
PID=11261 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=11205 - Search done (0).
PID=11275 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=11275: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=11135 - Read done (0).
PID=11289 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=11177 - Read done (0).
PID=11303 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=11247 - Search done (0).
PID=11317 - Bind(1000): dn="".
  PID=11219 - Read done (0).
PID=11331 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=11289 - Search done (0).
PID=11345 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=11261 - Read done (0).
PID=11359 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=11359: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=11331 - Search done (0).
PID=11373 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=11303 - Read done (0).
PID=11387 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=11345 - Read done (0).
PID=11401 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10576 - Bind done (0).
PID=11449 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=11373 - Search done (0).
PID=12061 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=11096 - Bind done (0).
PID=12075 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=12075 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=12075: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10121 - Bind done (0).
PID=12089 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=10127 - Bind done (0).
  PID=10133 - Bind done 1000 in 232.540230 seconds.
PID=12103 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
PID=12110 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=12061 - Read done (0).
PID=12131 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=12110: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10464 - Bind done (0).
PID=12145 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=11449 - Search done (0).
PID=12159 - Bind(1000): dn="".
  PID=10621 - Bind done (0).
  PID=12103 - Read done (0).
  PID=10956 - Read done (10).
  PID=11317 - Bind done (0).
  PID=12145 - Read done (0).
  PID=12089 - Search done (0).
  PID=11054 - Bind done (0).
  PID=11012 - Bind done 1000 in 241.045213 seconds.
  PID=10970 - Bind done (0).
  PID=12131 - Search done (0).
  PID=11149 - Bind done (0).
  PID=11191 - Bind done (0).
  PID=11275 - Bind done (0).
  PID=11233 - Bind done 1000 in 152.293345 seconds.
  PID=11387 - Read done (10).
  PID=12159 - Bind done (0).
  PID=11359 - Bind done (0).
  PID=11401 - Bind done (0).
  PID=12110 - Bind done (0).
  PID=12075 - Bind done 1000 in 78.164838 seconds.
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for hdb.

>>>>> Starting test040-subtree-rename for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Populating the database...
Searching all database...
Renaming (PASS1)...
Searching all database...
Renaming (PASS2)...
Searching all database...
Renaming (PASS3)...
Searching all database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test040-subtree-rename completed OK for hdb.

>>>>> Starting test041-aci for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for hdb.

>>>>> Starting test042-valsort for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for hdb.

>>>>> Starting test043-delta-syncrepl for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for hdb.

>>>>> Starting test044-dynlist for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for hdb.

>>>>> Starting test045-syncreplication-proxied for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for hdb.

>>>>> Starting test046-dds for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test046-dds completed OK for hdb.

>>>>> Starting test047-ldap for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for hdb.

>>>>> Starting test048-syncrepl-multiproxy for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for hdb.

>>>>> Starting test049-sync-config for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for hdb.

>>>>> Starting test050-syncrepl-multimaster for hdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for hdb.

>>>>> Starting test051-config-undo for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for hdb.

>>>>> Starting test052-memberof for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for hdb.

>>>>> Starting test054-syncreplication-parallel-load for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for hdb.

>>>>> Starting test055-valregex for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for hdb.

>>>>> Starting test056-monitor for hdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for hdb.

>>>>> Starting test057-memberof-refint for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test057-memberof-refint completed OK for hdb.

>>>>> Starting test058-syncrepl-asymmetric for hdb...
running defines.sh
Initializing master configurations...
Initializing search configurations...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Starting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master is running...
Starting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Starting site1 search slapd on TCP/IP port 9015...
Using ldapsearch to check that site1 search slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Adding schema on ldap://localhost:9011/...
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/...
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/...
Adding backend module on ldap://localhost:9013/...
Adding schema on ldap://localhost:9014/...
Adding backend module on ldap://localhost:9014/...
Adding schema on ldap://localhost:9015/...
Adding backend module on ldap://localhost:9015/...
Adding schema on ldap://localhost:9016/...
Adding backend module on ldap://localhost:9016/...
Adding database config on central master...
Adding database config on site1 master...
Adding database config on site2 master...
Adding access rules on central master...
Adding access rules on site1 master...
Adding access rules on site2 master...
Adding database config on central search...
Adding database config on site1 search...
Adding database config on site2 search...
Populating central master...
Adding syncrepl on site1 master...
Adding syncrepl on site2 master...
Using ldapsearch to check that site1 master received changes...
Using ldapsearch to check that site2 master received changes...
Populating site1 master...
Populating site2 master...
Stopping site1 master...
Adding syncrepl on central master...
Using ldapsearch to check that central master received site2 entries...
Using ldapmodify to modify central master...
Restarting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Using ldapsearch to check that central master received site1 entries...
Using ldapsearch to check that site1 master received central master update...
Using ldapsearch to check that site2 master received central master update...
Adding syncrepl consumer on central search...
Adding syncrepl consumer on site1 search...
Adding syncrepl consumer on site2 search...
Using ldapsearch to check that central search received changes...
Using ldapsearch to check that site1 search received changes...
Using ldapsearch to check that site2 search received changes...
Checking contextCSN after initial replication...
Using ldapmodify to modify first backend on central master...
Using ldapsearch to check replication to central search...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 search...
Checking contextCSN after modify of first backend on central master...
Using ldapmodify to modify second backend on central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of second backend on central master...
Using ldapmodify to modify first backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 master...
Using ldapsearch to check no replication to site2 search...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site1 master...
Using ldapmodify to modify second backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site1 master...
Using ldapmodify to modify first backend on site2 master...
Using ldapsearch to check replication to central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site2 master...
Using ldapmodify to modify second backend on site2 master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site2 master...
Stopping central master and site2 servers to test start with empty db...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Using ldapsearch to check that site2 master received base...
Using ldapsearch to check that site2 search received base...
Checking contextCSN after site2 servers repopulated...
Adding syncrepl of second site1 master backend on central master...
Using ldapsearch to check that central master received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central master
Restarting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central master received second site1 backend...
Using ldapsearch to check that central search received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central search
Restarting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central search received second site1 backend...
Running 1 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 2 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 3 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
ERROR: Entry not removed on central master!
Race error found after 3 of 10 iterations
Found 3 errors
>>>>>> Exiting with a false success status for now
>>>>> test058-syncrepl-asymmetric completed OK for hdb.

>>>>> Starting test059-slave-config for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapsearch to check that syncrepl received the schema changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for hdb.

>>>>> Starting test060-mt-hot for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for hdb.

>>>>> Starting test061-syncreplication-initiation for hdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for hdb.

>>>>> Starting test063-delta-multimaster for hdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for hdb.

>>>>> Starting test064-constraint for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_16.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for hdb.

>>>>> Starting test065-proxyauthz for hdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 2: (Bind should be cached)
Query 3: (Bind should be cached)
=== New search on (sn=jo*)
Test succeeded
>>>>> test065-proxyauthz completed OK for hdb.

0 tests for hdb were skipped.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
Initiating LDAP tests for MDB...
Cleaning up test run directory leftover from previous run.
Running ../../../tests/scripts/all for mdb...
>>>>> Executing all LDAP tests for mdb
>>>>> Starting test000-rootdse for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.3.6.1.1.22
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd  (Jul 28 2017 01:04:41)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for mdb.

>>>>> Starting test001-slapadd for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for mdb.

>>>>> Starting test002-populate for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for mdb.

>>>>> Starting test003-search for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for mdb.

>>>>> Starting test004-modify for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for mdb.

>>>>> Starting test005-modrdn for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for mdb.

>>>>> Starting test006-acls for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for mdb.

>>>>> Starting test008-concurrency for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=3087 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=3079 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=3072 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=3080 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=3069 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=3068 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=3085 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=3075 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=3073 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=3090 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=3082 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=3076 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=3077 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=3086 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=3078 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
PID=3071 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=3074 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=3089 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=3070 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=3088 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=3088 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3074 - Search done (0).
  PID=3068 - Search done (0).
  PID=3080 - Search done (0).
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3367 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=3089 - Search done (0).
PID=3377 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3391 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
PID=3409 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3079 - Bind done (0).
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3088: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3423 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=3088 - Bind done 1000 in 5.086669 seconds.
PID=3437 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=3073 - Bind done (0).
PID=3451 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=3090 - Read done (0).
PID=3465 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=3075 - Read done (0).
PID=3479 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=3082 - Read done (0).
  PID=3069 - Read done (0).
PID=3493 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=3493 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
PID=3507 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3423 - Search done (0).
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3521 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3409 - Bind done (0).
PID=3535 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3465 - Search done (0).
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3549 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3451 - Bind done (0).
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3563 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3493: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3437 - Read done (0).
PID=3577 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=3479 - Read done (0).
PID=3591 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3493 - Bind done 1000 in 4.703993 seconds.
PID=3605 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=3521 - Read done (0).
PID=3619 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=3619 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3535 - Bind done (0).
PID=3633 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3563 - Read done (0).
PID=3647 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3577 - Bind done (0).
PID=3661 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3605 - Read done (0).
PID=3675 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3507 - Search done (0).
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3689 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3619: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3619 - Bind done 1000 in 8.969697 seconds.
PID=3703 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=3675 - Search done (0).
PID=3717 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=3549 - Search done (0).
PID=3731 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=3647 - Read done (0).
  PID=3661 - Bind done (0).
PID=3745 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=3745 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
PID=3759 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=3591 - Search done (0).
PID=3773 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=3717 - Search done (0).
PID=3787 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=3689 - Read done (0).
PID=3801 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=3703 - Bind done (0).
PID=3815 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=3759 - Search done (0).
PID=3829 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=3633 - Search done (0).
PID=3843 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=3731 - Read done (0).
PID=3857 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=3801 - Search done (0).
PID=3871 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=3871 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3745 - Bind done 1000 in 4.483448 seconds.
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3885 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3773 - Read done (0).
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3899 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3787 - Bind done (0).
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3913 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3843 - Search done (0).
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
PID=3927 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3815 - Read done (0).
PID=3941 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3829 - Bind done (0).
PID=3955 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3871: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3885 - Search done (0).
PID=3969 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3857 - Read done (0).
PID=3983 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=3871 - Bind done 1000 in 4.281815 seconds.
PID=3997 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=3997 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 6 values.
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3078 - Add/Delete done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
PID=4011 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3087 - Add/Delete done (0).
PID=4025 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3085 - Modrdn done (0).
PID=4039 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=3072 - Add/Delete done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
PID=4053 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3899 - Read done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
PID=4067 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3086 - Modify done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3077 - Modify done (0).
PID=4081 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3076 - Modrdn done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3913 - Bind done (0).
  PID=3070 - Modrdn done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3071 - Modify done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3367 - Modrdn done (0).
  PID=3391 - Add/Delete done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3377 - Modify done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3941 - Read done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3955 - Bind done (0).
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=3997: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3997 - Bind done 1000 in 5.435432 seconds.
  PID=3983 - Read done (0).
  PID=4039 - Bind done (0).
  PID=4081 - Bind done (0).
  PID=4025 - Read done (0).
  PID=4067 - Read done (0).
  PID=3927 - Search done (0).
  PID=3969 - Search done (0).
  PID=4011 - Search done (0).
  PID=4053 - Search done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for mdb.

>>>>> Starting test009-referral for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for mdb.

>>>>> Starting test010-passwd for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for mdb.

>>>>> Starting test011-glue-slapadd for mdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for mdb.

>>>>> Starting test012-glue-populate for mdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for mdb.

>>>>> Starting test013-language for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for mdb.

>>>>> Starting test014-whoami for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for mdb.

>>>>> Starting test015-xsearch for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(dc=example) mv=((o={*)(dc=*)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for mdb.

>>>>> Starting test016-subref for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for mdb.

>>>>> Starting test017-syncreplication-refresh for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for mdb.

>>>>> Starting test018-syncreplication-persist for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for mdb.

>>>>> Starting test019-syncreplication-cascade for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=7009) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=7056) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=7089) is running...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=7122) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=7155) is running...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=7188) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for mdb.

>>>>> Starting test020-proxycache for mdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for mdb.

>>>>> Starting test021-certificate for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for mdb.

>>>>> Starting test022-ppolicy for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for mdb.

>>>>> Starting test023-refint for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
testing subtree rename
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test023-refint completed OK for mdb.

>>>>> Starting test024-unique for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Sending an empty modification
Making a record non-unique
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding another unique record...
Making the record non-unique with modrdn...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for mdb.

>>>>> Starting test025-limits for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for mdb.

>>>>> Starting test026-dn for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for mdb.

>>>>> Starting test027-emptydn for mdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for mdb.

>>>>> Starting test028-idassert for mdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for mdb.

>>>>> Starting test029-ldapglue for mdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for mdb.

>>>>> Starting test030-relay for mdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for mdb.

>>>>> Starting test031-component-filter for mdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for mdb.

>>>>> Starting test032-chain for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for mdb.

>>>>> Starting test033-glue-syncrepl for mdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for mdb.

>>>>> Starting test034-translucent for mdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for mdb.

>>>>> Starting test035-meta for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for mdb.

>>>>> Starting test036-meta-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=14386 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
PID=14381 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=14387 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=14401 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=14380 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=14385 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=14389 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=14384 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=14378 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=14377 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=14376 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=14398 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=14382 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=14394 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=14400 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=14379 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=14392 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=14383 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=14399 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=14396 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-bind PID=14381: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14399 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=14399: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14389 - Search done (0).
PID=14670 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=14376 - Search done (0).
PID=14684 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=14382 - Search done (0).
PID=14698 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
  PID=14400 - Search done (0).
PID=14712 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=14712: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14401 - Read done (0).
PID=14726 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=14377 - Read done (0).
PID=14740 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=14392 - Read done (0).
PID=14754 - Bind(1000): dn="".
  PID=14383 - Read done (0).
PID=14768 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=14386 - Add/Delete done (0).
PID=14782 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=14380 - Add/Delete done (0).
PID=14796 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=14378 - Modrdn done (0).
PID=14810 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=14384 - Modrdn done (0).
  PID=14385 - Modify done (0).
PID=14824 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
PID=14838 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=14398 - Add/Delete done (0).
slapd-bind PID=14796: ldap_sasl_bind_s: Invalid credentials (49)  
PID=14852 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=14394 - Modrdn done (0).
PID=14866 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=14379 - Modify done (0).
  PID=14396 - Modify done (0).
PID=14894 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=14880 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=14880 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=14880: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14670 - Modrdn done (0).
PID=14909 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=14684 - Modify done (0).
  PID=14698 - Add/Delete done (0).
PID=14923 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=14937 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=14923: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14726 - Search done (0).
PID=14951 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=14768 - Search done (0).
PID=14965 - Bind(1000): dn="".
  PID=14810 - Search done (0).
PID=14979 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=14852 - Search done (0).
PID=14993 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=14894 - Search done (0).
PID=15007 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=15007: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14866 - Read done (0).
PID=15021 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=14740 - Read done (0).
PID=15035 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=14937 - Search done (0).
PID=15053 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=14782 - Read done (0).
PID=15097 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=14979 - Search done (0).
PID=15128 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=14909 - Read done (0).
PID=15159 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=15159 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=15159: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14951 - Read done (0).
PID=15203 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=15021 - Search done (0).
PID=15457 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=15097 - Search done (0).
PID=15471 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=15471: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14993 - Read done (0).
PID=15485 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=15203 - Search done (0).
PID=15499 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=15035 - Read done (0).
PID=15513 - Bind(1000): dn="".
  PID=15128 - Read done (0).
PID=15527 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=15485 - Search done (0).
PID=15541 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=15457 - Read done (0).
PID=15557 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=15557: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15527 - Search done (0).
PID=15571 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=15499 - Read done (0).
PID=15585 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=15541 - Read done (0).
PID=15599 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=14387 - Bind done (0).
  PID=14381 - Bind done (0).
PID=15624 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=15638 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=14399 - Bind done 1000 in 107.585217 seconds.
PID=15652 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=15652 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=15652: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15571 - Search done (0).
PID=15666 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=14754 - Bind done (0).
PID=15680 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=14712 - Bind done (0).
PID=15694 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=15694: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15624 - Search done (0).
PID=15708 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=15638 - Read done (0).
PID=15722 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=15666 - Search done (0).
PID=15736 - Bind(1000): dn="".
  PID=14965 - Bind done (0).
  PID=14838 - Bind done (0).
  PID=14796 - Bind done (0).
  PID=14880 - Bind done 1000 in 97.189502 seconds.
  PID=14824 - Read done (10).
  PID=15680 - Read done (0).
  PID=14923 - Bind done (0).
  PID=15007 - Bind done (0).
  PID=15722 - Read done (0).
  PID=15053 - Bind done (0).
  PID=15708 - Search done (0).
  PID=15513 - Bind done (0).
  PID=15159 - Bind done 1000 in 70.120420 seconds.
  PID=15736 - Bind done (0).
  PID=15471 - Bind done (0).
  PID=15557 - Bind done (0).
  PID=15599 - Bind done (0).
  PID=15652 - Bind done 1000 in 23.911746 seconds.
  PID=15585 - Read done (10).
  PID=15694 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for mdb.

>>>>> Starting test037-manage for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for mdb.

>>>>> Starting test038-retcode for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for mdb.

>>>>> Starting test039-glue-ldap-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=16225 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=16220 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=16222 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=16238 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=16240 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=16226 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=16235 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=16223 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=16247 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=16224 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=16227 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=16244 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=16229 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=16231 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=16232 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=16241 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=16230 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
slapd-bind PID=16225: ldap_sasl_bind_s: Invalid credentials (49)  
PID=16221 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=16228 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=16243 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=16243 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=16243: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16226 - Search done (0).
  PID=16232 - Search done (0).
PID=16524 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=16525 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=16220 - Search done (0).
PID=16552 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
  PID=16244 - Search done (0).
PID=16566 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=16566: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16247 - Read done (0).
PID=16585 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=16235 - Read done (0).
  PID=16227 - Read done (0).
PID=16599 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
PID=16613 - Bind(1000): dn="".
  PID=16221 - Read done (0).
PID=16627 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=16585 - Search done (0).
PID=16641 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=16627 - Search done (0).
PID=16655 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=16655: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16222 - Modrdn done (0).
PID=16669 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=16238 - Modrdn done (0).
PID=16683 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=16229 - Modify done (0).
PID=16697 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=16240 - Modify done (0).
  PID=16223 - Modify done (0).
PID=16711 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=16725 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=16230 - Add/Delete done (0).
  PID=16241 - Add/Delete done (0).
  PID=16224 - Add/Delete done (0).
PID=16753 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=16228 - Modrdn done (0).
PID=16767 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
PID=16781 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=16739 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=16599 - Read done (0).
PID=16795 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=16739 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=16781: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=16739: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16524 - Modrdn done (0).
PID=16809 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=16552 - Add/Delete done (0).
PID=16823 - Bind(1000): dn="".
  PID=16525 - Modify done (0).
PID=16837 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=16641 - Read done (0).
PID=16851 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=16669 - Search done (0).
PID=16865 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=16865: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16711 - Search done (0).
PID=16879 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=16753 - Search done (0).
PID=16893 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=16795 - Search done (0).
PID=16907 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=16725 - Read done (0).
PID=16921 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=16767 - Read done (0).
PID=16935 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=16837 - Search done (0).
PID=16949 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=16949 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=16949: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16879 - Search done (0).
PID=16963 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=16809 - Read done (0).
PID=16977 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=16921 - Search done (0).
PID=16991 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=16991: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16851 - Read done (0).
PID=17005 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=16893 - Read done (0).
PID=17019 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=16963 - Search done (0).
PID=17033 - Bind(1000): dn="".
  PID=16935 - Read done (0).
PID=17047 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=16977 - Read done (0).
PID=17061 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=17005 - Search done (0).
PID=17076 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=17076: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=17047 - Search done (0).
PID=17090 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=17019 - Read done (0).
PID=17104 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=17061 - Read done (0).
PID=17118 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=16613 - Bind done (0).
PID=17132 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=17090 - Search done (0).
PID=17146 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=16225 - Bind done (0).
PID=17160 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=17160 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=17160: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16243 - Bind done 1000 in 114.744706 seconds.
PID=17174 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=16231 - Bind done (0).
PID=17188 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=17146 - Read done (0).
PID=17202 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=16566 - Bind done (0).
PID=17216 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=17202: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=16823 - Bind done (0).
PID=17230 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=17132 - Search done (0).
PID=17244 - Bind(1000): dn="".
  PID=17188 - Read done (0).
  PID=17174 - Search done (0).
  PID=16655 - Bind done (0).
  PID=17230 - Read done (0).
  PID=16781 - Bind done (0).
  PID=17033 - Bind done (0).
  PID=16739 - Bind done 1000 in 117.483287 seconds.
  PID=16697 - Bind done (0).
  PID=17216 - Search done (0).
  PID=16865 - Bind done (0).
  PID=16683 - Read done (10).
  PID=16907 - Bind done (0).
  PID=16949 - Bind done 1000 in 75.504461 seconds.
  PID=16991 - Bind done (0).
  PID=17244 - Bind done (0).
  PID=17076 - Bind done (0).
  PID=17118 - Bind done (0).
  PID=17104 - Read done (10).
  PID=17160 - Bind done 1000 in 35.361124 seconds.
  PID=17202 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for mdb.

>>>>> Starting test040-subtree-rename for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Populating the database...
Searching all database...
Renaming (PASS1)...
Searching all database...
Renaming (PASS2)...
Searching all database...
Renaming (PASS3)...
Searching all database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test040-subtree-rename completed OK for mdb.

>>>>> Starting test041-aci for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for mdb.

>>>>> Starting test042-valsort for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for mdb.

>>>>> Starting test043-delta-syncrepl for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for mdb.

>>>>> Starting test044-dynlist for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for mdb.

>>>>> Starting test045-syncreplication-proxied for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for mdb.

>>>>> Starting test046-dds for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test046-dds completed OK for mdb.

>>>>> Starting test047-ldap for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for mdb.

>>>>> Starting test048-syncrepl-multiproxy for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for mdb.

>>>>> Starting test049-sync-config for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for mdb.

>>>>> Starting test050-syncrepl-multimaster for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for mdb.

>>>>> Starting test051-config-undo for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for mdb.

>>>>> Starting test052-memberof for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for mdb.

>>>>> Starting test054-syncreplication-parallel-load for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for mdb.

>>>>> Starting test055-valregex for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for mdb.

>>>>> Starting test056-monitor for mdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for mdb.

>>>>> Starting test057-memberof-refint for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test057-memberof-refint completed OK for mdb.

>>>>> Starting test058-syncrepl-asymmetric for mdb...
running defines.sh
Initializing master configurations...
Initializing search configurations...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Starting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master is running...
Starting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Starting site1 search slapd on TCP/IP port 9015...
Using ldapsearch to check that site1 search slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Adding schema on ldap://localhost:9011/...
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/...
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/...
Adding backend module on ldap://localhost:9013/...
Adding schema on ldap://localhost:9014/...
Adding backend module on ldap://localhost:9014/...
Adding schema on ldap://localhost:9015/...
Adding backend module on ldap://localhost:9015/...
Adding schema on ldap://localhost:9016/...
Adding backend module on ldap://localhost:9016/...
Adding database config on central master...
Adding database config on site1 master...
Adding database config on site2 master...
Adding access rules on central master...
Adding access rules on site1 master...
Adding access rules on site2 master...
Adding database config on central search...
Adding database config on site1 search...
Adding database config on site2 search...
Populating central master...
Adding syncrepl on site1 master...
Adding syncrepl on site2 master...
Using ldapsearch to check that site1 master received changes...
Using ldapsearch to check that site2 master received changes...
Populating site1 master...
Populating site2 master...
Stopping site1 master...
Adding syncrepl on central master...
Using ldapsearch to check that central master received site2 entries...
Using ldapmodify to modify central master...
Restarting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Using ldapsearch to check that central master received site1 entries...
Using ldapsearch to check that site1 master received central master update...
Using ldapsearch to check that site2 master received central master update...
Adding syncrepl consumer on central search...
Adding syncrepl consumer on site1 search...
Adding syncrepl consumer on site2 search...
Using ldapsearch to check that central search received changes...
Using ldapsearch to check that site1 search received changes...
Using ldapsearch to check that site2 search received changes...
Checking contextCSN after initial replication...
Using ldapmodify to modify first backend on central master...
Using ldapsearch to check replication to central search...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 search...
Checking contextCSN after modify of first backend on central master...
Using ldapmodify to modify second backend on central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of second backend on central master...
Using ldapmodify to modify first backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 master...
Using ldapsearch to check no replication to site2 search...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site1 master...
Using ldapmodify to modify second backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site1 master...
Using ldapmodify to modify first backend on site2 master...
Using ldapsearch to check replication to central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site2 master...
Using ldapmodify to modify second backend on site2 master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site2 master...
Stopping central master and site2 servers to test start with empty db...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Using ldapsearch to check that site2 master received base...
Using ldapsearch to check that site2 search received base...
Checking contextCSN after site2 servers repopulated...
Adding syncrepl of second site1 master backend on central master...
Using ldapsearch to check that central master received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central master
Restarting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central master received second site1 backend...
Using ldapsearch to check that central search received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central search
Restarting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central search received second site1 backend...
Running 1 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 2 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 3 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 4 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 5 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 6 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 7 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 8 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 9 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 10 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
No race errors found after 10 iterations
Found 2 errors
>>>>>> Exiting with a false success status for now
>>>>> test058-syncrepl-asymmetric completed OK for mdb.

>>>>> Starting test059-slave-config for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapsearch to check that syncrepl received the schema changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for mdb.

>>>>> Starting test060-mt-hot for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for mdb.

>>>>> Starting test061-syncreplication-initiation for mdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 20...
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 20...
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to delete entry 40...
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for mdb.

>>>>> Starting test063-delta-multimaster for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for mdb.

>>>>> Starting test064-constraint for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_16.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for mdb.

>>>>> Starting test065-proxyauthz for mdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 2: (Bind should be cached)
Query 3: (Bind should be cached)
=== New search on (sn=jo*)
Test succeeded
>>>>> test065-proxyauthz completed OK for mdb.

0 tests for mdb were skipped.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --builddirectory=/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build
   dh_testroot -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   dh_prep -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   dh_installdirs -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_auto_install -- STRIP=
	make -j1 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no STRIP=
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build
  Entering subdirectory include
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/include'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblutil'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblunicode'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/librewrite'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients/tools'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients/tools'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd'
building static backends...
 
  cd back-ldif; make -w all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldif'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldif'
 
cd overlays; make -w static
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays'
make[5]: Nothing to be done for 'static'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays'
(cd slapi; make -w all)
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/slapi'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/slapi'
cd overlays; make -w dynamic
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays'
make[5]: Nothing to be done for 'dynamic'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays'
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/progs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/progs'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man'
Making all in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man1'
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2017/06/01%' \
			../../../../../doc/man/man1/$page \
		| (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man3'
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2017/06/01%' \
			../../../../../doc/man/man3/$page \
		| (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man5'
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2017/06/01%' \
			../../../../../doc/man/man5/$page \
		| (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man8'
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2017/06/01%' \
			../../../../../doc/man/man8/$page \
		| (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc'
 
Making install in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build
  Entering subdirectory include
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/include'
../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/include
for header in ../../../include/lber.h lber_types.h \
	../../../include/ldap.h ../../../include/ldap_cdefs.h \
	../../../include/ldap_schema.h ../../../include/ldap_utf8.h \
	../../../include/slapi-plugin.h ldap_features.h \
	../../../include/ldif.h ; \
do \
	../../../build/shtool install -c  -m 644 $header /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/include; \
done
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries'
Making install in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblutil'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 liblber.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.10.8 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.4.so.2.10.8 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.8 liblber-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f liblber-2.4.so.2.10.8 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.10.8 liblber.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.a /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/liblber.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the '-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the 'LD_RUN_PATH' environment variable
     during linking
   - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblunicode'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 libldap.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: warning: relinking 'libldap.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgnutls -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lresolv -lsasl2 -lgnutls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map   -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.8
.libs/os-ip.o: In function `ldap_int_poll':
./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.4.so.2.10.8 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.8 libldap-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap-2.4.so.2.10.8 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.10.8 libldap.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.a /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the '-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the 'LD_RUN_PATH' environment variable
     during linking
   - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap
installing ldap.conf in /etc/ldap
../../../../build/shtool install -c  -m 644  ../../../../libraries/libldap/ldap.conf /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/ldap.conf
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c   -m 644 libldap_r.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: warning: relinking 'libldap_r.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lgnutls -pthread -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -llber -lresolv -lsasl2 -lgnutls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread   -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.8
.libs/os-ip.o: In function `ldap_int_poll':
./debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
./debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap_r-2.4.so.2.10.8 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.8 libldap_r-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libldap_r-2.4.so.2.10.8 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.8 libldap_r.so; }; })
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.la
libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap_r.a /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libldap_r.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
/bin/bash ../../libtool --mode=finish /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf
----------------------------------------------------------------------
Libraries have been installed in:
   /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the '-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the 'LD_RUN_PATH' environment variable
     during linking
   - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/librewrite'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients'
Making install in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients/tools'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapsearch /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapsearch
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodify /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapmodify
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapdelete /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapdelete
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodrdn /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapmodrdn
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldappasswd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldappasswd
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapwhoami /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapwhoami
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapcompare /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapcompare
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapexop /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapexop
libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapurl /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapurl
rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapadd
../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapmodify /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/bin/ldapadd
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients/tools'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers'
Making install in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/var/run
/bin/bash ../../libtool --mode=install ../../../../build/shtool install -c    -m 755 \
	slapd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib
libtool: warning: '../../libraries/libldap_r/libldap_r.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: warning: 'slapi/libslapi.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: ../../../../build/shtool install -c -m 755 .libs/slapd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/slapd

  cd back-bdb; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-bdb'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_bdb.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_bdb.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-bdb; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o   -ldb-5.3 -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_bdb-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.10.8 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.10.8 back_bdb-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_bdb-2.4.so.2.10.8 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.10.8 back_bdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_bdb.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_bdb.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-bdb'

  cd back-dnssrv; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-dnssrv'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_dnssrv.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_dnssrv.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-dnssrv; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_dnssrv-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.10.8 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.10.8 back_dnssrv-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.4.so.2.10.8 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.10.8 back_dnssrv.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_dnssrv.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-dnssrv'

  cd back-hdb; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-hdb'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_hdb.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_hdb.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-hdb; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o   -ldb-5.3 -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_hdb-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.10.8 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.10.8 back_hdb-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_hdb-2.4.so.2.10.8 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.10.8 back_hdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_hdb.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_hdb.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-hdb'

  cd back-ldap; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldap'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_ldap.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_ldap.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldap; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_ldap-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.10.8 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.10.8 back_ldap-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.4.so.2.10.8 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.10.8 back_ldap.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_ldap.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldap'

  cd back-ldif; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldif'
make[5]: Nothing to be done for 'install'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ldif'

  cd back-mdb; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-mdb'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_mdb.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_mdb.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-mdb; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_mdb-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.4.so.2.10.8 back_mdb-2.4.so.2 || { rm -f back_mdb-2.4.so.2 && ln -s back_mdb-2.4.so.2.10.8 back_mdb-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.4.so.2.10.8 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.4.so.2.10.8 back_mdb.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_mdb.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-mdb'

  cd back-meta; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-meta'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_meta.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_meta.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-meta; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_meta-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.10.8 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.10.8 back_meta-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.4.so.2.10.8 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.10.8 back_meta.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_meta.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-meta'

  cd back-monitor; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-monitor'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_monitor.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_monitor.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-monitor; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_monitor-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.10.8 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.10.8 back_monitor-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_monitor-2.4.so.2.10.8 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.10.8 back_monitor.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_monitor.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_monitor.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-monitor'

  cd back-ndb; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ndb'
run configure with --enable-ndb to make back_ndb
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-ndb'

  cd back-null; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-null'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_null.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_null.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-null; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/null.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_null-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.10.8 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.10.8 back_null-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.4.so.2.10.8 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.10.8 back_null.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_null.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-null'

  cd back-passwd; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-passwd'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_passwd.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_passwd.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-passwd; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/search.o .libs/config.o .libs/init.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_passwd-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.10.8 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.10.8 back_passwd-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.4.so.2.10.8 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.10.8 back_passwd.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_passwd.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-passwd'

  cd back-perl; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-perl'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_perl.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_perl.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-perl; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o   -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -lperl -ldl -lm -lpthread -lcrypt -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong   -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_perl-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.10.8 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.10.8 back_perl-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.4.so.2.10.8 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.10.8 back_perl.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_perl.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-perl'

  cd back-relay; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-relay'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_relay.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_relay.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-relay; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/op.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_relay-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.10.8 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.10.8 back_relay-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.4.so.2.10.8 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.10.8 back_relay.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_relay.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-relay'

  cd back-shell; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-shell'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_shell.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_shell.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-shell; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_shell-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.10.8 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.10.8 back_shell-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_shell-2.4.so.2.10.8 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.10.8 back_shell.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_shell.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_shell.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-shell'

  cd back-sock; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-sock'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_sock.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_sock.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-sock; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_sock-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.10.8 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.10.8 back_sock-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.4.so.2.10.8 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.10.8 back_sock.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_sock.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-sock'

  cd back-sql; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-sql'
/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 755 back_sql.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
libtool: warning: relinking 'back_sql.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-sql; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lodbc  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_sql-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.10.8 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.10.8 back_sql-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.4.so.2.10.8 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.10.8 back_sql.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/back_sql.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/back-sql'

  cd shell-backends; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/shell-backends'
make[5]: Nothing to be done for 'install'.
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/shell-backends'

  cd slapi; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/slapi'
if test "yes" = "yes"; then \
	../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf; \
	/bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c   -m 644 libslapi.la /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf; \
fi
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.10.8 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.4.so.2.10.8 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.10.8 libslapi-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libslapi-2.4.so.2.10.8 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.10.8 libslapi.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.la
libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.a /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libslapi.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/slapi'

  cd overlays; make -w install
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays'
libtool: warning: relinking 'accesslog.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/accesslog.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/accesslog-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.10.8 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.8 accesslog-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.4.so.2.10.8 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.8 accesslog.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/accesslog.la
libtool: warning: relinking 'auditlog.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/auditlog.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/auditlog-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.10.8 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.8 auditlog-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.4.so.2.10.8 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.8 auditlog.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/auditlog.la
libtool: warning: relinking 'collect.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/collect.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/collect-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.10.8 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.8 collect-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.4.so.2.10.8 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.8 collect.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/collect.la
libtool: warning: relinking 'constraint.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/constraint.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/constraint-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.10.8 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.8 constraint-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.4.so.2.10.8 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.8 constraint.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/constraint.la
libtool: warning: relinking 'dds.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dds.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/dds-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.10.8 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.8 dds-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.4.so.2.10.8 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.8 dds.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/dds.la
libtool: warning: relinking 'deref.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/deref.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/deref-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.10.8 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.8 deref-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.4.so.2.10.8 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.8 deref.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/deref.la
libtool: warning: relinking 'dyngroup.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dyngroup.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/dyngroup-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.10.8 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.8 dyngroup-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.4.so.2.10.8 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.8 dyngroup.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/dyngroup.la
libtool: warning: relinking 'dynlist.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dynlist.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/dynlist-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.10.8 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.8 dynlist-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.4.so.2.10.8 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.8 dynlist.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/dynlist.la
libtool: warning: relinking 'memberof.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/memberof.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/memberof-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.10.8 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.8 memberof-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.4.so.2.10.8 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.8 memberof.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/memberof.la
libtool: warning: relinking 'ppolicy.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/ppolicy.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lltdl  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/ppolicy-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.10.8 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.8 ppolicy-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.4.so.2.10.8 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.8 ppolicy.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/ppolicy.la
libtool: warning: relinking 'pcache.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/pcache.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/pcache-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.10.8 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.8 pcache-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.4.so.2.10.8 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.8 pcache.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/pcache.la
libtool: warning: relinking 'refint.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/refint.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/refint-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.10.8 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.8 refint-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.4.so.2.10.8 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.8 refint.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/refint.la
libtool: warning: relinking 'retcode.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/retcode.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/retcode-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.10.8 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.8 retcode-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.4.so.2.10.8 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.8 retcode.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/retcode.la
libtool: warning: relinking 'rwm.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/rwm-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.10.8 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.8 rwm-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.4.so.2.10.8 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.8 rwm.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/rwm.la
libtool: warning: relinking 'seqmod.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/seqmod.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/seqmod-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.10.8 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.8 seqmod-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.4.so.2.10.8 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.8 seqmod.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/seqmod.la
libtool: warning: relinking 'sssvlv.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/sssvlv.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/sssvlv-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.10.8 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.8 sssvlv-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.4.so.2.10.8 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.8 sssvlv.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/sssvlv.la
libtool: warning: relinking 'syncprov.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/syncprov.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/syncprov-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.10.8 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.8 syncprov-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.4.so.2.10.8 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.8 syncprov.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/syncprov.la
libtool: warning: relinking 'translucent.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/translucent.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/translucent-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.10.8 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.8 translucent-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.4.so.2.10.8 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.8 translucent.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/translucent.la
libtool: warning: relinking 'unique.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/unique.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/unique-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.10.8 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.8 unique-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.4.so.2.10.8 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.8 unique.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/unique.la
libtool: warning: relinking 'valsort.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --tag disable-static --mode=relink arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.45+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wno-format-extra-args -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -release 2.4 -version-info 12:8:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/valsort.o .libs/version.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.8
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.8T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/valsort-2.4.so.2.10.8
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.10.8 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.8 valsort-2.4.so.2; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.4.so.2.10.8 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.8 valsort.so; }; })
libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/valsort.la
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd/overlays'
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/sbin
for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
	rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/sbin/$i; \
	../../../../build/shtool mkln -s -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/slapd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/sbin/$i; \
done
../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.conf.default
if test ! -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.conf; then \
	echo "installing slapd.conf in /etc/ldap"; \
	echo "../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.conf"; \
	../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.conf; \
else \
	echo "PRESERVING EXISTING CONFIGURATION FILE /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.conf" ; \
fi
installing slapd.conf in /etc/ldap
../../../../build/shtool install -c  -m 600 slapd.conf.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.conf
../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.ldif.default
if test ! -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.ldif; then \
	echo "installing slapd.ldif in /etc/ldap"; \
	echo "../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.ldif"; \
	../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.ldif; \
else \
	echo "PRESERVING EXISTING CONFIGURATION FILE /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.ldif" ; \
fi
installing slapd.ldif in /etc/ldap
../../../../build/shtool install -c  -m 600 slapd.ldif.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/slapd.ldif
../../../../build/shtool install -c  -m 600 ../../../../servers/slapd/DB_CONFIG \
	/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/var/lib/ldap/DB_CONFIG.example
../../../../build/shtool install -c  -m 600 ../../../../servers/slapd/DB_CONFIG \
	/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/DB_CONFIG.example
../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema
../../../../build/shtool install -c -m 444 schema/README /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/README
../../../../build/shtool install -c -m 444 schema/collective.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/collective.ldif
../../../../build/shtool install -c -m 444 schema/corba.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/corba.ldif
../../../../build/shtool install -c -m 444 schema/core.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/core.ldif
../../../../build/shtool install -c -m 444 schema/cosine.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/cosine.ldif
../../../../build/shtool install -c -m 444 schema/duaconf.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/duaconf.ldif
../../../../build/shtool install -c -m 444 schema/dyngroup.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/dyngroup.ldif
../../../../build/shtool install -c -m 444 schema/inetorgperson.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/inetorgperson.ldif
../../../../build/shtool install -c -m 444 schema/java.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/java.ldif
../../../../build/shtool install -c -m 444 schema/misc.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/misc.ldif
../../../../build/shtool install -c -m 444 schema/nis.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/nis.ldif
../../../../build/shtool install -c -m 444 schema/openldap.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/openldap.ldif
../../../../build/shtool install -c -m 444 schema/pmi.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/pmi.ldif
../../../../build/shtool install -c -m 444 schema/ppolicy.ldif /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/ppolicy.ldif
../../../../build/shtool install -c -m 444 schema/collective.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/collective.schema
../../../../build/shtool install -c -m 444 schema/corba.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/corba.schema
../../../../build/shtool install -c -m 444 schema/core.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/core.schema
../../../../build/shtool install -c -m 444 schema/cosine.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/cosine.schema
../../../../build/shtool install -c -m 444 schema/duaconf.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/duaconf.schema
../../../../build/shtool install -c -m 444 schema/dyngroup.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/dyngroup.schema
../../../../build/shtool install -c -m 444 schema/inetorgperson.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/inetorgperson.schema
../../../../build/shtool install -c -m 444 schema/java.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/java.schema
../../../../build/shtool install -c -m 444 schema/misc.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/misc.schema
../../../../build/shtool install -c -m 444 schema/nis.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/nis.schema
../../../../build/shtool install -c -m 444 schema/openldap.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/openldap.schema
../../../../build/shtool install -c -m 444 schema/pmi.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/pmi.schema
../../../../build/shtool install -c -m 444 schema/ppolicy.schema /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/etc/ldap/schema/ppolicy.schema
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers/slapd'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
Making install in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/progs'
make[4]: Nothing to be done for 'install'.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests/progs'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc'
Making install in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man'
Making install in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man1'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1/$page; \
	if test -f "../../../../../doc/man/man1/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man1/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1/$page /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1/$link; \
		done; \
	fi; \
done
installing ldapcompare.1 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1
installing ldapdelete.1 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1
installing ldapexop.1 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1
installing ldapmodify.1 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1
installing ldapadd.1 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1 as link to ldapmodify.1
installing ldapmodrdn.1 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1
installing ldappasswd.1 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1
installing ldapsearch.1 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1
installing ldapurl.1 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1
installing ldapwhoami.1 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man1
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man3'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3/$page; \
	if test -f "../../../../../doc/man/man3/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man3/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3/$page /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3/$link; \
		done; \
	fi; \
done
installing lber-decode.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ber_get_next.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_skip_tag.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_peek_tag.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_scanf.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_int.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_stringa.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_stringb.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_null.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_enum.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_boolean.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_get_bitstring.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_first_element.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing ber_next_element.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-decode.3
installing lber-encode.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ber_alloc_t.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_flush.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_printf.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_int.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_ostring.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_string.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_null.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_enum.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_start_set.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_seq.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing ber_put_set.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-encode.3
installing lber-memory.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing lber-sockbuf.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing lber-types.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ber_bvarray_add.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvarray_free.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvdup.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvecadd.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvecfree.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvfree.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvstr.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_bvstrdup.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_dupbv.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_free.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ber_str2bv.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to lber-types.3
installing ldap.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_abandon.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_abandon_ext.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_abandon.3
installing ldap_add.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_add_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_add_ext.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_add_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_add.3
installing ldap_bind.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_bind_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_simple_bind.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_simple_bind_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_sasl_bind.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_sasl_bind_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_ext.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_unbind_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_set_rebind_proc.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_bind.3
installing ldap_compare.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_compare_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_compare_ext.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_compare_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_compare.3
installing ldap_controls.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_control_create.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_find.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_dup.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_controls_dup.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_control_free.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_controls_free.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_controls.3
installing ldap_delete.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_delete_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_delete_ext.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_delete_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_delete.3
installing ldap_dup.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_destroy.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_dup.3
installing ldap_error.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_perror.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ld_errno.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_result2error.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_errlist.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_err2string.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_error.3
installing ldap_extended_operation.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_extended_operation_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_extended_operation.3
installing ldap_first_attribute.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_attribute.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3
installing ldap_first_entry.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_entry.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3
installing ldap_count_entries.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3
installing ldap_first_message.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_message.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3
installing ldap_count_messages.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3
installing ldap_first_reference.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_next_reference.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3
installing ldap_count_references.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3
installing ldap_get_dn.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_explode_dn.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_explode_rdn.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2ufn.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_str2dn.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dnfree.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2str.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2dcedn.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dcedn2dn.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_dn2ad_canonical.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3
installing ldap_get_option.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_set_option.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_option.3
installing ldap_get_values.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_get_values_len.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_value_free.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_value_free_len.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_count_values.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_count_values_len.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3
installing ldap_memory.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_memfree.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memvfree.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memalloc.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memcalloc.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_memrealloc.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_strdup.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_memory.3
installing ldap_modify.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_modify_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modify_ext.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modify_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_mods_free.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modify.3
installing ldap_modrdn.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_modrdn_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_modrdn2.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_modrdn2_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3
installing ldap_open.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_init.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_initialize.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_set_urllist_proc.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_init_fd.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_open.3
installing ldap_parse_reference.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_parse_result.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_parse_sasl_bind_result.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3
installing ldap_parse_extended_result.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3
installing ldap_parse_sort_control.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_parse_vlv_control.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_rename.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_rename_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_rename.3
installing ldap_result.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_msgfree.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_msgtype.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_msgid.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_result.3
installing ldap_schema.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_str2syntax.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax2str.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax2name.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_syntax_free.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2matchingrule.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule2str.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule2name.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_matchingrule_free.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2attributetype.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype2str.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype2name.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_attributetype_free.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_str2objectclass.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass2str.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass2name.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_objectclass_free.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_scherr2str.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_schema.3
installing ldap_search.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_search_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_st.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_ext.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_search_ext_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_search.3
installing ldap_sort.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_sort_entries.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sort_values.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sort_strcasecmp.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_sort.3
installing ldap_sync.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_tls.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_start_tls.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_start_tls_s.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_tls_inplace.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_install_tls.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_tls.3
installing ldap_url.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3
installing ldap_is_ldap_url.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3
installing ldap_url_parse.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3
installing ldap_free_urldesc.3 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man3 as link to ldap_url.3
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man5'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5/$page; \
	if test -f "../../../../../doc/man/man5/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man5/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5/$page /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5/$link; \
		done; \
	fi; \
done
installing ldap.conf.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing ldif.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-bdb.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-hdb.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5 as link to slapd-bdb.5
installing slapd-config.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-dnssrv.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ldap.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ldbm.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ldif.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-mdb.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-meta.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-monitor.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-ndb.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-null.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-passwd.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-perl.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-relay.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-shell.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd-sock.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-sock.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5 as link to slapd-sock.5
installing slapd-sql.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd.access.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd.backends.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd.conf.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd.overlays.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapd.plugin.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-accesslog.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-auditlog.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-chain.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-collect.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-constraint.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-dds.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-dyngroup.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-dynlist.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-memberof.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-pbind.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-pcache.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-ppolicy.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-refint.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-retcode.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-rwm.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-sssvlv.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-syncprov.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-translucent.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-unique.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
installing slapo-valsort.5 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man8'
../../../../../build/shtool mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	echo "installing $page in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8"; \
	rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8/$page; \
	../../../../../build/shtool install -c  -m 644 $page.tmp /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8/$page; \
	if test -f "../../../../../doc/man/man8/$page.links" ; then \
		for link in `cat ../../../../../doc/man/man8/$page.links`; do \
			echo "installing $link in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8 as link to $page"; \
			rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8/$link ; \
			../../../../../build/shtool mkln -s /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8/$page /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8/$link; \
		done; \
	fi; \
done
installing slapacl.8 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
installing slapadd.8 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
installing slapauth.8 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
installing slapcat.8 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
installing slapd.8 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
installing slapdn.8 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
installing slapindex.8 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
installing slappasswd.8 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
installing slapschema.8 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
installing slaptest.8 in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man8
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc/man'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/doc'
 
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build'
/usr/bin/make -C contrib/slapd-modules/smbk5pwd install DESTDIR=/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/smbk5pwd'
mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
for p in smbk5pwd.la ; do \
	../../../debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: warning: relinking 'smbk5pwd.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/smbk5pwd; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --mode=relink arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/smbk5pwd.o   -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber -lnettle  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal   -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0
libtool: install: cp .libs/smbk5pwd.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so.0 || { rm -f smbk5pwd.so.0 && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so; }; })
libtool: install: cp .libs/smbk5pwd.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.la
libtool: install: cp .libs/smbk5pwd.a /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/smbk5pwd.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
mkdir -p  /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
/usr/bin/install -m 644 slapo-smbk5pwd.5 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/smbk5pwd'
/usr/bin/make -C contrib/slapd-modules/autogroup install DESTDIR=/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/autogroup'
mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
for p in autogroup.la ; do \
	../../../debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: warning: relinking 'autogroup.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/autogroup; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --mode=relink arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/autogroup.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0
libtool: install: cp .libs/autogroup.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/autogroup.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; })
libtool: install: cp .libs/autogroup.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/autogroup.la
libtool: install: cp .libs/autogroup.a /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/autogroup.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/autogroup.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/autogroup.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/autogroup'
/usr/bin/make -C contrib/slapd-modules/lastbind install DESTDIR=/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/lastbind'
mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
for p in lastbind.la ; do \
	../../../debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: warning: relinking 'lastbind.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/lastbind; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --mode=relink arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/lastbind.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0
libtool: install: cp .libs/lastbind.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/lastbind.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so.0 || { rm -f lastbind.so.0 && ln -s lastbind.so.0.0.0 lastbind.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so || { rm -f lastbind.so && ln -s lastbind.so.0.0.0 lastbind.so; }; })
libtool: install: cp .libs/lastbind.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/lastbind.la
libtool: install: cp .libs/lastbind.a /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/lastbind.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/lastbind.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/lastbind.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
mkdir -p  /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
/usr/bin/install -m 644 slapo-lastbind.5 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man/man5
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/lastbind'
/usr/bin/make -C contrib/slapd-modules/passwd/sha2 install DESTDIR=/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/passwd/sha2'
mkdir -p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap
for p in pw-sha2.la ; do \
	../../../../debian/build/libtool --mode=install cp $p /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap ; \
done
libtool: warning: relinking 'pw-sha2.la'
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/passwd/sha2; /bin/bash "/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/build/libtool"  --mode=relink arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../debian/build/libraries/libldap_r/libldap_r.la ../../../../debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp)
libtool: relink: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/slapd-sha2.o .libs/sha2.o   -L/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf -L/usr/lib/arm-linux-gnueabihf -lldap_r -llber  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0
libtool: install: cp .libs/pw-sha2.so.0.0.0T /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.so.0.0.0
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so.0 || { rm -f pw-sha2.so.0 && ln -s pw-sha2.so.0.0.0 pw-sha2.so.0; }; })
libtool: install: (cd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so || { rm -f pw-sha2.so && ln -s pw-sha2.so.0.0.0 pw-sha2.so; }; })
libtool: install: cp .libs/pw-sha2.lai /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.la
libtool: install: cp .libs/pw-sha2.a /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a
libtool: install: chmod 644 /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a
libtool: install: ranlib /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/pw-sha2.a
libtool: warning: remember to run 'libtool --finish /usr/lib/ldap'
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg/contrib/slapd-modules/passwd/sha2'
# Empty the dependency_libs file in the .la files.
for F in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/ldap/*.la; do \
	sed -i "s/^dependency_libs=.*/dependency_libs=''/" $F; \
done
# Check all built libraries for unresolved symbols except for the
# libslapi library.  It is a special case since the SLAPI interface
# depends on symbols defined in slapd itself.  Those symbols will
# remain unresolved until the plugin is loaded into slapd.
for F in /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/*.so.*.*.*; do \
    if echo "$F" | grep -q libslapi ; then \
        continue; \
    fi; \
    if LD_LIBRARY_PATH=/<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \
        echo; \
        echo "library $F has undefined references.  Please fix this before continuing."; \
	exit 1; \
    fi; \
done
# Upstream manpages are section 8C but installed as section 8
find /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/tmp/usr/share/man -name \*.8 \
	| xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   debian/rules override_dh_install-arch
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_install
rm -rf /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/slapd/usr/lib/ldap/smbk5pwd*
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   dh_installdocs -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   dh_installchangelogs -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   dh_installexamples -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   debian/rules override_dh_installman
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_installman
rm -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/slapd/usr/share/man/man5/slapo-smbk5pwd.*
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   dh_installdebconf -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_installinit -- "defaults 19 80"
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   dh_lintian -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   dh_perl -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   debian/rules override_dh_link
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
for pkg in libldap2-dev libldap-2.4-2; do \
	sed -e"s/\${DEB_HOST_MULTIARCH}/arm-linux-gnueabihf/g" < debian/$pkg.links.in > debian/$pkg.links; \
done
dh_link
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   dh_strip_nondeterminism -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   dh_compress -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_fixperms
chmod +x /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/slapd/usr/share/slapd/ldiftopasswd
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   dh_missing -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   debian/rules override_dh_strip
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_strip -plibldap-2.4-2 --dbgsym-migration='libldap-2.4-2-dbg (<< 2.4.45+dfsg-1~)'
dh_strip -pslapd --dbgsym-migration='slapd-dbg (<< 2.4.45+dfsg-1~)'
dh_strip --remaining-packages
# hardlink these so not confined by apparmor; do this here and not
# in dh_link so that dh_strip doesn't get confused and put the wrong
# binary in the debug package.
for f in slapacl slapadd slapauth slapcat slapdn slapindex slappasswd slaptest slapschema ; do \
    ln -f /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/slapd/usr/sbin/slapd /<<BUILDDIR>>/openldap-2.4.45+dfsg/debian/slapd/usr/sbin/$f ; \
done
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars
dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)"
dh_makeshlibs --remaining-packages
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   dh_shlibdeps -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sql-2.4.so.2.10.8 contains an unresolvable reference to symbol ch_free: it's probably a plugin
dpkg-shlibdeps: warning: 79 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay-2.4.so.2.10.8 contains an unresolvable reference to symbol frontendDB: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: debian/libldap-2.4-2/usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 has an unexpected SONAME (libldap_r-2.4.so.2)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldappasswd debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapurl were not linked against libcrypt.so.1 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldappasswd debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapurl were not linked against libgnutls.so.30 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldappasswd debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapurl were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/ldap-utils/usr/bin/ldapexop debian/ldap-utils/usr/bin/ldapwhoami debian/ldap-utils/usr/bin/ldappasswd debian/ldap-utils/usr/bin/ldapsearch debian/ldap-utils/usr/bin/ldapmodify debian/ldap-utils/usr/bin/ldapdelete debian/ldap-utils/usr/bin/ldapcompare debian/ldap-utils/usr/bin/ldapmodrdn debian/ldap-utils/usr/bin/ldapurl were not linked against libresolv.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dynlist-2.4.so.2.10.8 contains an unresolvable reference to symbol is_at_subtype: it's probably a plugin
dpkg-shlibdeps: warning: 48 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null-2.4.so.2.10.8 contains an unresolvable reference to symbol attr_merge_one: it's probably a plugin
dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/syncprov-2.4.so.2.10.8 contains an unresolvable reference to symbol slapd_shutdown: it's probably a plugin
dpkg-shlibdeps: warning: 63 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_bdb-2.4.so.2.10.8 contains an unresolvable reference to symbol attrs_free: it's probably a plugin
dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_shell-2.4.so.2.10.8 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/rwm-2.4.so.2.10.8 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin
dpkg-shlibdeps: warning: 53 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_passwd-2.4.so.2.10.8 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect-2.4.so.2.10.8 contains an unresolvable reference to symbol ch_free: it's probably a plugin
dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pw-sha2.so.0.0.0 contains an unresolvable reference to symbol lutil_passwd_add: it's probably a plugin
dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dds-2.4.so.2.10.8 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin
dpkg-shlibdeps: warning: 44 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/auditlog-2.4.so.2.10.8 contains an unresolvable reference to symbol ch_calloc: it's probably a plugin
dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup-2.4.so.2.10.8 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin
dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: symbol entry_alloc used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8 found in none of the libraries
dpkg-shlibdeps: warning: symbol ber_sockbuf_ctrl used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8 found in none of the libraries
dpkg-shlibdeps: warning: symbol register_supported_control2 used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8 found in none of the libraries
dpkg-shlibdeps: warning: symbol attr_valfind used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8 found in none of the libraries
dpkg-shlibdeps: warning: symbol dnIsSuffix used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8 found in none of the libraries
dpkg-shlibdeps: warning: symbol lutil_passwd used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8 found in none of the libraries
dpkg-shlibdeps: warning: symbol attr_delete used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8 found in none of the libraries
dpkg-shlibdeps: warning: symbol build_new_dn used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8 found in none of the libraries
dpkg-shlibdeps: warning: symbol sockbuf_max_incoming used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8 found in none of the libraries
dpkg-shlibdeps: warning: symbol ldap_pvt_thread_cond_signal used by debian/slapd/usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8 found in none of the libraries
dpkg-shlibdeps: warning: 115 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_monitor-2.4.so.2.10.8 contains an unresolvable reference to symbol starttime: it's probably a plugin
dpkg-shlibdeps: warning: 86 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_mdb-2.4.so.2.10.8 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin
dpkg-shlibdeps: warning: 94 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent-2.4.so.2.10.8 contains an unresolvable reference to symbol be_isroot: it's probably a plugin
dpkg-shlibdeps: warning: 47 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_meta-2.4.so.2.10.8 contains an unresolvable reference to symbol slap_client_keepalive: it's probably a plugin
dpkg-shlibdeps: warning: 90 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort-2.4.so.2.10.8 contains an unresolvable reference to symbol slap_str2ad: it's probably a plugin
dpkg-shlibdeps: warning: 19 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/sssvlv-2.4.so.2.10.8 contains an unresolvable reference to symbol tavl_end: it's probably a plugin
dpkg-shlibdeps: warning: 26 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_ldap-2.4.so.2.10.8 contains an unresolvable reference to symbol slap_client_keepalive: it's probably a plugin
dpkg-shlibdeps: warning: 102 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/retcode-2.4.so.2.10.8 contains an unresolvable reference to symbol lutil_atoix: it's probably a plugin
dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/lastbind.so.0.0.0 contains an unresolvable reference to symbol register_at: it's probably a plugin
dpkg-shlibdeps: warning: 15 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof-2.4.so.2.10.8 contains an unresolvable reference to symbol slap_schema: it's probably a plugin
dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod-2.4.so.2.10.8 contains an unresolvable reference to symbol avl_insert: it's probably a plugin
dpkg-shlibdeps: warning: 6 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_hdb-2.4.so.2.10.8 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin
dpkg-shlibdeps: warning: 108 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref-2.4.so.2.10.8 contains an unresolvable reference to symbol slap_schema: it's probably a plugin
dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 contains an unresolvable reference to symbol anlist_free: it's probably a plugin
dpkg-shlibdeps: warning: 41 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sock-2.4.so.2.10.8 contains an unresolvable reference to symbol slap_debug: it's probably a plugin
dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/refint-2.4.so.2.10.8 contains an unresolvable reference to symbol overlay_register: it's probably a plugin
dpkg-shlibdeps: warning: 29 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/accesslog-2.4.so.2.10.8 contains an unresolvable reference to symbol filter2bv: it's probably a plugin
dpkg-shlibdeps: warning: 62 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/unique-2.4.so.2.10.8 contains an unresolvable reference to symbol str2filter_x: it's probably a plugin
dpkg-shlibdeps: warning: 23 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.8 contains an unresolvable reference to symbol config_generic_wrapper: it's probably a plugin
dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_dnssrv-2.4.so.2.10.8 contains an unresolvable reference to symbol entry_clean: it's probably a plugin
dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pcache-2.4.so.2.10.8 contains an unresolvable reference to symbol entry_free: it's probably a plugin
dpkg-shlibdeps: warning: 85 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/ppolicy-2.4.so.2.10.8 contains an unresolvable reference to symbol lutil_passwd_scheme: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/constraint-2.4.so.2.10.8 contains an unresolvable reference to symbol modify_add_values: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.8 was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/sbin/slapcat debian/slapd/usr/sbin/slapd debian/slapd/usr/sbin/slapdn debian/slapd/usr/sbin/slaptest debian/slapd/usr/sbin/slapauth debian/slapd/usr/sbin/slappasswd debian/slapd/usr/sbin/slapacl debian/slapd/usr/sbin/slapindex debian/slapd/usr/sbin/slapschema debian/slapd/usr/sbin/slapadd were not linked against libresolv.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/lib/ldap/back_perl-2.4.so.2.10.8 was not linked against libm.so.6 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd/usr/sbin/slapcat debian/slapd/usr/sbin/slapd debian/slapd/usr/sbin/slapdn debian/slapd/usr/sbin/slaptest debian/slapd/usr/sbin/slapauth debian/slapd/usr/sbin/slappasswd debian/slapd/usr/sbin/slapacl debian/slapd/usr/sbin/slapindex debian/slapd/usr/sbin/slapschema debian/slapd/usr/sbin/slapadd were not linked against libgnutls.so.30 (they use none of the library's symbols)
dpkg-shlibdeps: warning: debian/slapd-smbk5pwd/usr/lib/ldap/smbk5pwd.so.0.0.0 contains an unresolvable reference to symbol ch_free: it's probably a plugin
dpkg-shlibdeps: warning: 39 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/slapd-smbk5pwd/usr/lib/ldap/smbk5pwd.so.0.0.0 was not linked against libpthread.so.0 (it uses none of the library's symbols)
   debian/rules override_dh_installdeb
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
dh_installdeb
perl -w debian/dh_installscripts-common -p slapd
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.45+dfsg'
   dh_gencontrol -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
dpkg-gencontrol: warning: package slapd: unused substitution variable ${perl:Depends}
dpkg-gencontrol: warning: package slapd: unused substitution variable ${perl:Depends}
   dh_md5sums -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
   dh_builddeb -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.45\+dfsg/debian/build
dpkg-deb: building package 'slapd-smbk5pwd-dbgsym' in '../slapd-smbk5pwd-dbgsym_2.4.45+dfsg-1_armhf.deb'.
dpkg-deb: building package 'libldap-2.4-2' in '../libldap-2.4-2_2.4.45+dfsg-1_armhf.deb'.
dpkg-deb: building package 'slapd' in '../slapd_2.4.45+dfsg-1_armhf.deb'.
dpkg-deb: building package 'ldap-utils' in '../ldap-utils_2.4.45+dfsg-1_armhf.deb'.
dpkg-deb: building package 'libldap-2.4-2-dbgsym' in '../libldap-2.4-2-dbgsym_2.4.45+dfsg-1_armhf.deb'.
dpkg-deb: building package 'ldap-utils-dbgsym' in '../ldap-utils-dbgsym_2.4.45+dfsg-1_armhf.deb'.
dpkg-deb: building package 'libldap2-dev' in '../libldap2-dev_2.4.45+dfsg-1_armhf.deb'.
dpkg-deb: building package 'slapd-dbgsym' in '../slapd-dbgsym_2.4.45+dfsg-1_armhf.deb'.
dpkg-deb: building package 'slapd-smbk5pwd' in '../slapd-smbk5pwd_2.4.45+dfsg-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../openldap_2.4.45+dfsg-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build openldap-2.4.45+dfsg
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-07-29T19:00:05Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


openldap_2.4.45+dfsg-1_armhf.changes:
-------------------------------------

Format: 1.8
Date: Thu, 27 Jul 2017 18:04:41 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-common libldap2-dev
Architecture: armhf
Version: 2.4.45+dfsg-1
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Ryan Tandy <ryan@nardis.ca>
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-common - OpenLDAP common files for libraries
 libldap2-dev - OpenLDAP development libraries
 slapd      - OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 820244 856422 860947 861838 868753
Changes:
 openldap (2.4.45+dfsg-1) unstable; urgency=medium
 .
   * New upstream release.
     - fixed a use-after-free in GnuTLS options handling
       (ITS#8385) (Closes: #820244) (LP: #1557248)
     - fixed unsafe concurrent SASL calls causing memory corruption
       (ITS#8648) (Closes: #860947) (LP: #1688575)
     - fixed syncrepl infinite looping with multi-master delta-syncrepl
       (ITS#8432) (Closes: #868753)
   * Rebase patches to apply cleanly:
     - do-not-second-guess-sonames
     - no-AM_INIT_AUTOMAKE
   * Drop patches applied upstream:
     - ITS-8554-kFreeBSD-is-like-BSD.patch
     - ITS-8644-wait-for-slapd-to-start-in-test064.patch
     - ITS-8655-paged-results-double-free.patch
   * Upgrade to debhelper compat level 10.
     - Depend on debhelper 10.
     - Stop enabling parallel and autoreconf explicitly. They are now enabled
       by default.
     - Drop dh-autoreconf from build-depends since debhelper requires it.
   * Add -Wno-format-extra-args to CFLAGS to reduce the noise in the build
     logs, as this warning is emitted on each use of the Debug() macro.
   * Drop libldap-2.4-4-dbg and slapd-dbg binary packages in favour of
     automatic dbgsym packages.
   * Update Standards-Version to 4.0.0; no changes required.
   * Drop Priority and Section from binary package stanzas when they only
     duplicate information from the source stanza.
   * Update Priority of slapd-smbk5pwd and libldap2-dev to optional to match
     the archive.
   * Remove retired developer, Roland Bauerschmidt, from Uploaders.
     (Closes: #856422)
   * Remove Timo Aaltonen from Uploaders, with his agreement.
   * debian/patches/ITS8650-retry-gnutls_handshake-after-GNUTLS_E_AGAIN.patch:
     If gnutls_handshake() returns EAGAIN, call it again. Fixes TLS handshake
     failures when the ServerHello message exceeds 16K.
     (ITS#8650) (Closes: #861838)
   * Drop time from Build-Depends. The upstream testsuite no longer calls it.
Checksums-Sha1:
 088ebc303ef494ac7db0334a815ff4c099788e32 446354 ldap-utils-dbgsym_2.4.45+dfsg-1_armhf.deb
 5fa1bf1f63fb67599969e1f2e03be2258002dbeb 175580 ldap-utils_2.4.45+dfsg-1_armhf.deb
 cd29263336fc7c2bec7eae66296f18fb3e23f481 421128 libldap-2.4-2-dbgsym_2.4.45+dfsg-1_armhf.deb
 8afddee6e384ad1f07d21a427ec38276f58cce58 196886 libldap-2.4-2_2.4.45+dfsg-1_armhf.deb
 8ce534aa1d3a0ff56f12e04743fc3e66b4626631 296692 libldap2-dev_2.4.45+dfsg-1_armhf.deb
 fce6f1e48d5983035b249e5f1c5cf87ad65b21a5 8216 openldap_2.4.45+dfsg-1_armhf.buildinfo
 feb7f069eccd41b4739b230c4f3ae4d52ca828f9 6004956 slapd-dbgsym_2.4.45+dfsg-1_armhf.deb
 ad659cfcf5b8d52030ade819b5e420404915cbdf 41902 slapd-smbk5pwd-dbgsym_2.4.45+dfsg-1_armhf.deb
 8e41b247c78527c1738b7d97114a252811f3489f 91338 slapd-smbk5pwd_2.4.45+dfsg-1_armhf.deb
 7d3217b55ab7d60763cb86a5f48fcf96fe614513 1276532 slapd_2.4.45+dfsg-1_armhf.deb
Checksums-Sha256:
 821866b80bcd1d6d9e9279b5d4cc8ad1d51ff336a6af10b3aaf00348b1dcfe41 446354 ldap-utils-dbgsym_2.4.45+dfsg-1_armhf.deb
 ea690b9f2067f6a9cba9f7e275f64fb8db671885d3860022b0de16cc35d64694 175580 ldap-utils_2.4.45+dfsg-1_armhf.deb
 ad52df3f843fddaadfef27c9998a377677bec17462b41240290b8932ebc45acc 421128 libldap-2.4-2-dbgsym_2.4.45+dfsg-1_armhf.deb
 9acf9adfeb7397920f9050a59aa73cb440e5c3273e1751bf120264de3a3aff12 196886 libldap-2.4-2_2.4.45+dfsg-1_armhf.deb
 a748a9298daea519fe3caa85637b7d7e6e47f52e84a8ea3e22e3138213a01370 296692 libldap2-dev_2.4.45+dfsg-1_armhf.deb
 64e6179ec27d93cd169fe7b9342b433b4c3316bfdfd30c3d47a442b81f621fb4 8216 openldap_2.4.45+dfsg-1_armhf.buildinfo
 5ed5a4d1bafa77b2068d93db36739c5c85e21bb4cc9582f2b79b791edbfd5bca 6004956 slapd-dbgsym_2.4.45+dfsg-1_armhf.deb
 b8f36ed2eec91ae1f9d3804aca03818c1d06e34b11cb669396d7ecf0ac1a66a9 41902 slapd-smbk5pwd-dbgsym_2.4.45+dfsg-1_armhf.deb
 1170e09c8aa36c95b238d8ae8fb2d8509b3090773a6a046fd795b1402c34f692 91338 slapd-smbk5pwd_2.4.45+dfsg-1_armhf.deb
 c3adcaa9d0b77e154c30479cbd07fb51f737b0faa80ca047625d03e741c793bc 1276532 slapd_2.4.45+dfsg-1_armhf.deb
Files:
 ffa322b96387fd7529f6651a2e87f38d 446354 debug extra ldap-utils-dbgsym_2.4.45+dfsg-1_armhf.deb
 3abf012996532066e841aef697de26e8 175580 net optional ldap-utils_2.4.45+dfsg-1_armhf.deb
 c379b793ec7e45f18059eebc088f5335 421128 debug extra libldap-2.4-2-dbgsym_2.4.45+dfsg-1_armhf.deb
 942242defc63edbadab19a5ab20fdb8b 196886 libs standard libldap-2.4-2_2.4.45+dfsg-1_armhf.deb
 ffac5176dc159d78bfe566909ce66613 296692 libdevel optional libldap2-dev_2.4.45+dfsg-1_armhf.deb
 955fa07d5a68279cd99ca7c4b59c0e7f 8216 net optional openldap_2.4.45+dfsg-1_armhf.buildinfo
 6b41ea697a89bddb5917b929bfb6de2a 6004956 debug extra slapd-dbgsym_2.4.45+dfsg-1_armhf.deb
 1f2b2e3f4ce7363fcf54eca85c9c110f 41902 debug extra slapd-smbk5pwd-dbgsym_2.4.45+dfsg-1_armhf.deb
 a50987d51a015d1f69ed8f1e263207d5 91338 net optional slapd-smbk5pwd_2.4.45+dfsg-1_armhf.deb
 80d8bd48a7beaa8ab274aca8fd648d8d 1276532 net optional slapd_2.4.45+dfsg-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


ldap-utils-dbgsym_2.4.45+dfsg-1_armhf.deb
-----------------------------------------

 new debian package, version 2.0.
 size 446354 bytes: control archive=913 bytes.
     717 bytes,    12 lines      control              
     954 bytes,     9 lines      md5sums              
 Package: ldap-utils-dbgsym
 Source: openldap
 Version: 2.4.45+dfsg-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 592
 Depends: ldap-utils (= 2.4.45+dfsg-1)
 Section: debug
 Priority: extra
 Description: Debug symbols for ldap-utils
 Build-Ids: 1e0cb1b28c28c6af12a19585664a8231eb796e03 5f9b4b669141197f05e10dbc3e6c8ff283b75112 69a0b0606b3c66204425e77f290e08f7279d94f8 8588bcb66b1e9c5c9155182004d75d07ff73016b 8ffc36fba91ac388bdf802b42700bbae468a4f1a bf35978d4dff3297785c5ef51ceab07342514938 c50ae31749d61d9cf49c2352a4d60001448267da d0b82f964211d0f2b882e6a318a340b5780c6003 f7067731ba0aff6ee5458fdccd9f60c46b9dfea3

drwxr-xr-x root/root         0 2017-07-28 01:04 ./
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/1e/
-rw-r--r-- root/root     66948 2017-07-28 01:04 ./usr/lib/debug/.build-id/1e/0cb1b28c28c6af12a19585664a8231eb796e03.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/5f/
-rw-r--r-- root/root     83820 2017-07-28 01:04 ./usr/lib/debug/.build-id/5f/9b4b669141197f05e10dbc3e6c8ff283b75112.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/69/
-rw-r--r-- root/root     68136 2017-07-28 01:04 ./usr/lib/debug/.build-id/69/a0b0606b3c66204425e77f290e08f7279d94f8.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/85/
-rw-r--r-- root/root     66720 2017-07-28 01:04 ./usr/lib/debug/.build-id/85/88bcb66b1e9c5c9155182004d75d07ff73016b.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/8f/
-rw-r--r-- root/root     76324 2017-07-28 01:04 ./usr/lib/debug/.build-id/8f/fc36fba91ac388bdf802b42700bbae468a4f1a.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/bf/
-rw-r--r-- root/root     22400 2017-07-28 01:04 ./usr/lib/debug/.build-id/bf/35978d4dff3297785c5ef51ceab07342514938.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/c5/
-rw-r--r-- root/root     66652 2017-07-28 01:04 ./usr/lib/debug/.build-id/c5/0ae31749d61d9cf49c2352a4d60001448267da.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/d0/
-rw-r--r-- root/root     65116 2017-07-28 01:04 ./usr/lib/debug/.build-id/d0/b82f964211d0f2b882e6a318a340b5780c6003.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/f7/
-rw-r--r-- root/root     67360 2017-07-28 01:04 ./usr/lib/debug/.build-id/f7/067731ba0aff6ee5458fdccd9f60c46b9dfea3.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/doc/ldap-utils-dbgsym -> ldap-utils


ldap-utils_2.4.45+dfsg-1_armhf.deb
----------------------------------

 new debian package, version 2.0.
 size 175580 bytes: control archive=1315 bytes.
     864 bytes,    20 lines      control              
    1512 bytes,    24 lines      md5sums              
 Package: ldap-utils
 Source: openldap
 Version: 2.4.45+dfsg-1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 583
 Depends: libc6 (>= 2.4), libgnutls30 (>= 3.5.0), libldap-2.4-2 (= 2.4.45+dfsg-1), libsasl2-2
 Recommends: libsasl2-modules
 Suggests: libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal
 Conflicts: ldap-client, openldap-utils, umich-ldap-utils
 Replaces: openldap-utils, openldapd, slapd (<< 2.2.23-0.pre6)
 Provides: ldap-client, openldap-utils
 Section: net
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: OpenLDAP utilities
  This package provides utilities from the OpenLDAP (Lightweight
  Directory Access Protocol) package. These utilities can access a
  local or remote LDAP server and contain all the client programs
  required to access LDAP servers.

drwxr-xr-x root/root         0 2017-07-28 01:04 ./
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/bin/
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/bin/ldapadd -> ldapmodify
-rwxr-xr-x root/root     50740 2017-07-28 01:04 ./usr/bin/ldapcompare
-rwxr-xr-x root/root     50752 2017-07-28 01:04 ./usr/bin/ldapdelete
-rwxr-xr-x root/root     50740 2017-07-28 01:04 ./usr/bin/ldapexop
-rwxr-xr-x root/root     58932 2017-07-28 01:04 ./usr/bin/ldapmodify
-rwxr-xr-x root/root     50740 2017-07-28 01:04 ./usr/bin/ldapmodrdn
-rwxr-xr-x root/root     50740 2017-07-28 01:04 ./usr/bin/ldappasswd
-rwxr-xr-x root/root     71244 2017-07-28 01:04 ./usr/bin/ldapsearch
-rwxr-xr-x root/root     17928 2017-07-28 01:04 ./usr/bin/ldapurl
-rwxr-xr-x root/root     46644 2017-07-28 01:04 ./usr/bin/ldapwhoami
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/ldap-utils/
-rw-r--r-- root/root       167 2017-07-21 05:30 ./usr/share/doc/ldap-utils/README.Debian
-rw-r--r-- root/root     47404 2017-07-28 01:04 ./usr/share/doc/ldap-utils/changelog.Debian.gz
-rw-r--r-- root/root     24804 2017-06-01 20:01 ./usr/share/doc/ldap-utils/changelog.gz
-rw-r--r-- root/root     20216 2017-07-21 05:30 ./usr/share/doc/ldap-utils/copyright
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/man/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/man/man1/
-rw-r--r-- root/root      3215 2017-07-28 01:04 ./usr/share/man/man1/ldapadd.1.gz
-rw-r--r-- root/root      2871 2017-07-28 01:04 ./usr/share/man/man1/ldapcompare.1.gz
-rw-r--r-- root/root      2850 2017-07-28 01:04 ./usr/share/man/man1/ldapdelete.1.gz
-rw-r--r-- root/root      2664 2017-07-28 01:04 ./usr/share/man/man1/ldapexop.1.gz
-rw-r--r-- root/root      3215 2017-07-28 01:04 ./usr/share/man/man1/ldapmodify.1.gz
-rw-r--r-- root/root      2887 2017-07-28 01:04 ./usr/share/man/man1/ldapmodrdn.1.gz
-rw-r--r-- root/root      2347 2017-07-28 01:04 ./usr/share/man/man1/ldappasswd.1.gz
-rw-r--r-- root/root      5377 2017-07-28 01:04 ./usr/share/man/man1/ldapsearch.1.gz
-rw-r--r-- root/root      1835 2017-07-28 01:04 ./usr/share/man/man1/ldapurl.1.gz
-rw-r--r-- root/root      2148 2017-07-28 01:04 ./usr/share/man/man1/ldapwhoami.1.gz
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/man/man5/
-rw-r--r-- root/root      2541 2017-07-28 01:04 ./usr/share/man/man5/ldif.5.gz


libldap-2.4-2-dbgsym_2.4.45+dfsg-1_armhf.deb
--------------------------------------------

 new debian package, version 2.0.
 size 421128 bytes: control archive=576 bytes.
     550 bytes,    15 lines      control              
     212 bytes,     2 lines      md5sums              
 Package: libldap-2.4-2-dbgsym
 Source: openldap
 Version: 2.4.45+dfsg-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 493
 Depends: libldap-2.4-2 (= 2.4.45+dfsg-1)
 Breaks: libldap-2.4-2-dbg (<< 2.4.45+dfsg-1~)
 Replaces: libldap-2.4-2-dbg (<< 2.4.45+dfsg-1~)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Description: Debug symbols for libldap-2.4-2
 Build-Ids: 6dff5fb49c884d5b4faa84d23da6079bca573000 97be946420d122ab1a767db30e682105b06840c8

drwxr-xr-x root/root         0 2017-07-28 01:04 ./
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/6d/
-rw-r--r-- root/root    426680 2017-07-28 01:04 ./usr/lib/debug/.build-id/6d/ff5fb49c884d5b4faa84d23da6079bca573000.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/97/
-rw-r--r-- root/root     65644 2017-07-28 01:04 ./usr/lib/debug/.build-id/97/be946420d122ab1a767db30e682105b06840c8.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/doc/libldap-2.4-2-dbgsym -> libldap-2.4-2


libldap-2.4-2_2.4.45+dfsg-1_armhf.deb
-------------------------------------

 new debian package, version 2.0.
 size 196886 bytes: control archive=4646 bytes.
     584 bytes,    16 lines      control              
     551 bytes,     7 lines      md5sums              
     506 bytes,     9 lines      shlibs               
   26804 bytes,   646 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libldap-2.4-2
 Source: openldap
 Version: 2.4.45+dfsg-1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 453
 Depends: libc6 (>= 2.12), libgnutls30 (>= 3.5.6), libsasl2-2, libldap-common (>= 2.4.45+dfsg-1)
 Conflicts: ldap-utils (<= 2.1.23-1)
 Replaces: libldap-2.3-0, libldap2
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://www.openldap.org/
 Description: OpenLDAP libraries
  These are the run-time libraries for the OpenLDAP (Lightweight Directory
  Access Protocol) servers and clients.

drwxr-xr-x root/root         0 2017-07-28 01:04 ./
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2 -> liblber-2.4.so.2.10.8
-rw-r--r-- root/root     46540 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/libldap-2.4.so.2 -> libldap_r-2.4.so.2
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.10.8
-rw-r--r-- root/root    276536 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2.10.8
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/libldap-2.4-2/
-rw-r--r-- root/root       983 2017-07-21 05:30 ./usr/share/doc/libldap-2.4-2/README.Debian
-rw-r--r-- root/root     47404 2017-07-28 01:04 ./usr/share/doc/libldap-2.4-2/changelog.Debian.gz
-rw-r--r-- root/root     24804 2017-06-01 20:01 ./usr/share/doc/libldap-2.4-2/changelog.gz
-rw-r--r-- root/root     20216 2017-07-21 05:30 ./usr/share/doc/libldap-2.4-2/copyright
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       223 2017-07-21 05:30 ./usr/share/lintian/overrides/libldap-2.4-2


libldap2-dev_2.4.45+dfsg-1_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 296692 bytes: control archive=2843 bytes.
     614 bytes,    18 lines      control              
   14218 bytes,   195 lines      md5sums              
 Package: libldap2-dev
 Source: openldap
 Version: 2.4.45+dfsg-1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 1168
 Depends: libldap-2.4-2 (= 2.4.45+dfsg-1)
 Conflicts: libldap-dev, libopenldap-dev
 Replaces: libopenldap-dev
 Provides: libldap-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: http://www.openldap.org/
 Description: OpenLDAP development libraries
  This package allows development of LDAP applications using the OpenLDAP
  libraries. It includes headers, libraries and links to allow static and
  dynamic linking.

drwxr-xr-x root/root         0 2017-07-28 01:04 ./
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/include/
-rw-r--r-- root/root     15311 2017-07-28 01:04 ./usr/include/lber.h
-rw-r--r-- root/root      1468 2017-07-28 01:04 ./usr/include/lber_types.h
-rw-r--r-- root/root     65253 2017-07-28 01:04 ./usr/include/ldap.h
-rw-r--r-- root/root      9466 2017-07-28 01:04 ./usr/include/ldap_cdefs.h
-rw-r--r-- root/root      1814 2017-07-28 01:04 ./usr/include/ldap_features.h
-rw-r--r-- root/root      9450 2017-07-28 01:04 ./usr/include/ldap_schema.h
-rw-r--r-- root/root      3468 2017-07-28 01:04 ./usr/include/ldap_utf8.h
-rw-r--r-- root/root      4692 2017-07-28 01:04 ./usr/include/ldif.h
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root     62014 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/liblber.a
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/liblber.so -> liblber-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/libldap.a -> libldap_r.a
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/libldap.so -> libldap_r.so
-rw-r--r-- root/root    416536 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/libldap_r.a
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/libldap_r.so -> libldap_r-2.4.so.2.10.8
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/libldap2-dev/
-rw-r--r-- root/root     47404 2017-07-28 01:04 ./usr/share/doc/libldap2-dev/changelog.Debian.gz
-rw-r--r-- root/root     24804 2017-06-01 20:01 ./usr/share/doc/libldap2-dev/changelog.gz
-rw-r--r-- root/root     20216 2017-07-21 05:30 ./usr/share/doc/libldap2-dev/copyright
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/man/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/man/man3/
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_alloc_t.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_bvarray_add.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_bvarray_free.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_bvdup.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_bvecadd.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_bvecfree.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_bvfree.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_bvstr.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_bvstrdup.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_dupbv.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_first_element.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_flush.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_free.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_get_bitstring.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_get_boolean.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_get_enum.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_get_int.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_get_next.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_get_null.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_get_stringa.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_get_stringb.3.gz
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/man/man3/ber_int_t.3.gz -> lber-types.3.gz
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/man/man3/ber_len_t.3.gz -> lber-types.3.gz
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/man/man3/ber_memalloc.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/man/man3/ber_memcalloc.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/man/man3/ber_memfree.3.gz -> lber-memory.3.gz
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/man/man3/ber_memrealloc.3.gz -> lber-memory.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_next_element.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_peek_tag.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_printf.3.gz
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/man/man3/ber_put_bitstring.3.gz -> lber-encode.3.gz
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/man/man3/ber_put_boolean.3.gz -> lber-encode.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_put_enum.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_put_int.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_put_null.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_put_ostring.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_put_seq.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_put_set.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_put_string.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_scanf.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/ber_skip_tag.3.gz
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/man/man3/ber_start_seq.3.gz -> lber-encode.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/ber_start_set.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/ber_str2bv.3.gz
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/man/man3/ber_tag_t.3.gz -> lber-types.3.gz
-rw-r--r-- root/root      3678 2017-07-28 01:04 ./usr/share/man/man3/lber-decode.3.gz
-rw-r--r-- root/root      3060 2017-07-28 01:04 ./usr/share/man/man3/lber-encode.3.gz
-rw-r--r-- root/root       743 2017-07-28 01:04 ./usr/share/man/man3/lber-memory.3.gz
-rw-r--r-- root/root      2199 2017-07-28 01:04 ./usr/share/man/man3/lber-sockbuf.3.gz
-rw-r--r-- root/root      2227 2017-07-28 01:04 ./usr/share/man/man3/lber-types.3.gz
-rw-r--r-- root/root      2718 2017-07-28 01:04 ./usr/share/man/man3/ld_errno.3.gz
-rw-r--r-- root/root      3284 2017-07-28 01:04 ./usr/share/man/man3/ldap.3.gz
-rw-r--r-- root/root      1151 2017-07-28 01:04 ./usr/share/man/man3/ldap_abandon.3.gz
-rw-r--r-- root/root      1151 2017-07-28 01:04 ./usr/share/man/man3/ldap_abandon_ext.3.gz
-rw-r--r-- root/root      1299 2017-07-28 01:04 ./usr/share/man/man3/ldap_add.3.gz
-rw-r--r-- root/root      1299 2017-07-28 01:04 ./usr/share/man/man3/ldap_add_ext.3.gz
-rw-r--r-- root/root      1299 2017-07-28 01:04 ./usr/share/man/man3/ldap_add_ext_s.3.gz
-rw-r--r-- root/root      1299 2017-07-28 01:04 ./usr/share/man/man3/ldap_add_s.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_attributetype2name.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_attributetype2str.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_attributetype_free.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_bind.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_bind_s.3.gz
-rw-r--r-- root/root      1251 2017-07-28 01:04 ./usr/share/man/man3/ldap_compare.3.gz
-rw-r--r-- root/root      1251 2017-07-28 01:04 ./usr/share/man/man3/ldap_compare_ext.3.gz
-rw-r--r-- root/root      1251 2017-07-28 01:04 ./usr/share/man/man3/ldap_compare_ext_s.3.gz
-rw-r--r-- root/root      1251 2017-07-28 01:04 ./usr/share/man/man3/ldap_compare_s.3.gz
-rw-r--r-- root/root      1277 2017-07-28 01:04 ./usr/share/man/man3/ldap_control_create.3.gz
-rw-r--r-- root/root      1277 2017-07-28 01:04 ./usr/share/man/man3/ldap_control_dup.3.gz
-rw-r--r-- root/root      1277 2017-07-28 01:04 ./usr/share/man/man3/ldap_control_find.3.gz
-rw-r--r-- root/root      1277 2017-07-28 01:04 ./usr/share/man/man3/ldap_control_free.3.gz
-rw-r--r-- root/root      1277 2017-07-28 01:04 ./usr/share/man/man3/ldap_controls.3.gz
-rw-r--r-- root/root      1277 2017-07-28 01:04 ./usr/share/man/man3/ldap_controls_dup.3.gz
-rw-r--r-- root/root      1277 2017-07-28 01:04 ./usr/share/man/man3/ldap_controls_free.3.gz
-rw-r--r-- root/root      1045 2017-07-28 01:04 ./usr/share/man/man3/ldap_count_entries.3.gz
-rw-r--r-- root/root      1071 2017-07-28 01:04 ./usr/share/man/man3/ldap_count_messages.3.gz
-rw-r--r-- root/root       976 2017-07-28 01:04 ./usr/share/man/man3/ldap_count_references.3.gz
-rw-r--r-- root/root      1155 2017-07-28 01:04 ./usr/share/man/man3/ldap_count_values.3.gz
-rw-r--r-- root/root      1155 2017-07-28 01:04 ./usr/share/man/man3/ldap_count_values_len.3.gz
-rw-r--r-- root/root      2752 2017-07-28 01:04 ./usr/share/man/man3/ldap_dcedn2dn.3.gz
-rw-r--r-- root/root      1037 2017-07-28 01:04 ./usr/share/man/man3/ldap_delete.3.gz
-rw-r--r-- root/root      1037 2017-07-28 01:04 ./usr/share/man/man3/ldap_delete_ext.3.gz
-rw-r--r-- root/root      1037 2017-07-28 01:04 ./usr/share/man/man3/ldap_delete_ext_s.3.gz
-rw-r--r-- root/root      1037 2017-07-28 01:04 ./usr/share/man/man3/ldap_delete_s.3.gz
-rw-r--r-- root/root      1569 2017-07-28 01:04 ./usr/share/man/man3/ldap_destroy.3.gz
-rw-r--r-- root/root      2752 2017-07-28 01:04 ./usr/share/man/man3/ldap_dn2ad_canonical.3.gz
-rw-r--r-- root/root      2752 2017-07-28 01:04 ./usr/share/man/man3/ldap_dn2dcedn.3.gz
-rw-r--r-- root/root      2752 2017-07-28 01:04 ./usr/share/man/man3/ldap_dn2str.3.gz
-rw-r--r-- root/root      2752 2017-07-28 01:04 ./usr/share/man/man3/ldap_dn2ufn.3.gz
-rw-r--r-- root/root      2752 2017-07-28 01:04 ./usr/share/man/man3/ldap_dnfree.3.gz
-rw-r--r-- root/root      1569 2017-07-28 01:04 ./usr/share/man/man3/ldap_dup.3.gz
-rw-r--r-- root/root      2718 2017-07-28 01:04 ./usr/share/man/man3/ldap_err2string.3.gz
-rw-r--r-- root/root      2718 2017-07-28 01:04 ./usr/share/man/man3/ldap_errlist.3.gz
-rw-r--r-- root/root      2718 2017-07-28 01:04 ./usr/share/man/man3/ldap_error.3.gz
-rw-r--r-- root/root      2752 2017-07-28 01:04 ./usr/share/man/man3/ldap_explode_dn.3.gz
-rw-r--r-- root/root      2752 2017-07-28 01:04 ./usr/share/man/man3/ldap_explode_rdn.3.gz
-rw-r--r-- root/root      1053 2017-07-28 01:04 ./usr/share/man/man3/ldap_extended_operation.3.gz
-rw-r--r-- root/root      1053 2017-07-28 01:04 ./usr/share/man/man3/ldap_extended_operation_s.3.gz
-rw-r--r-- root/root      1093 2017-07-28 01:04 ./usr/share/man/man3/ldap_first_attribute.3.gz
-rw-r--r-- root/root      1045 2017-07-28 01:04 ./usr/share/man/man3/ldap_first_entry.3.gz
-rw-r--r-- root/root      1071 2017-07-28 01:04 ./usr/share/man/man3/ldap_first_message.3.gz
-rw-r--r-- root/root       976 2017-07-28 01:04 ./usr/share/man/man3/ldap_first_reference.3.gz
-rw-r--r-- root/root      1478 2017-07-28 01:04 ./usr/share/man/man3/ldap_free_urldesc.3.gz
-rw-r--r-- root/root      2752 2017-07-28 01:04 ./usr/share/man/man3/ldap_get_dn.3.gz
-rw-r--r-- root/root      4847 2017-07-28 01:04 ./usr/share/man/man3/ldap_get_option.3.gz
-rw-r--r-- root/root      1155 2017-07-28 01:04 ./usr/share/man/man3/ldap_get_values.3.gz
-rw-r--r-- root/root      1155 2017-07-28 01:04 ./usr/share/man/man3/ldap_get_values_len.3.gz
-rw-r--r-- root/root      2495 2017-07-28 01:04 ./usr/share/man/man3/ldap_init.3.gz
-rw-r--r-- root/root      2495 2017-07-28 01:04 ./usr/share/man/man3/ldap_init_fd.3.gz
-rw-r--r-- root/root      2495 2017-07-28 01:04 ./usr/share/man/man3/ldap_initialize.3.gz
-rw-r--r-- root/root       810 2017-07-28 01:04 ./usr/share/man/man3/ldap_install_tls.3.gz
-rw-r--r-- root/root      1478 2017-07-28 01:04 ./usr/share/man/man3/ldap_is_ldap_url.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_matchingrule2name.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_matchingrule2str.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_matchingrule_free.3.gz
-rw-r--r-- root/root       726 2017-07-28 01:04 ./usr/share/man/man3/ldap_memalloc.3.gz
-rw-r--r-- root/root       726 2017-07-28 01:04 ./usr/share/man/man3/ldap_memcalloc.3.gz
-rw-r--r-- root/root       726 2017-07-28 01:04 ./usr/share/man/man3/ldap_memfree.3.gz
-rw-r--r-- root/root       726 2017-07-28 01:04 ./usr/share/man/man3/ldap_memory.3.gz
-rw-r--r-- root/root       726 2017-07-28 01:04 ./usr/share/man/man3/ldap_memrealloc.3.gz
-rw-r--r-- root/root       726 2017-07-28 01:04 ./usr/share/man/man3/ldap_memvfree.3.gz
-rw-r--r-- root/root      1876 2017-07-28 01:04 ./usr/share/man/man3/ldap_modify.3.gz
-rw-r--r-- root/root      1876 2017-07-28 01:04 ./usr/share/man/man3/ldap_modify_ext.3.gz
-rw-r--r-- root/root      1876 2017-07-28 01:04 ./usr/share/man/man3/ldap_modify_ext_s.3.gz
-rw-r--r-- root/root      1876 2017-07-28 01:04 ./usr/share/man/man3/ldap_modify_s.3.gz
-rw-r--r-- root/root      1030 2017-07-28 01:04 ./usr/share/man/man3/ldap_modrdn.3.gz
-rw-r--r-- root/root      1030 2017-07-28 01:04 ./usr/share/man/man3/ldap_modrdn2.3.gz
-rw-r--r-- root/root      1030 2017-07-28 01:04 ./usr/share/man/man3/ldap_modrdn2_s.3.gz
-rw-r--r-- root/root      1030 2017-07-28 01:04 ./usr/share/man/man3/ldap_modrdn_s.3.gz
-rw-r--r-- root/root      1876 2017-07-28 01:04 ./usr/share/man/man3/ldap_mods_free.3.gz
-rw-r--r-- root/root      1938 2017-07-28 01:04 ./usr/share/man/man3/ldap_msgfree.3.gz
-rw-r--r-- root/root      1938 2017-07-28 01:04 ./usr/share/man/man3/ldap_msgid.3.gz
-rw-r--r-- root/root      1938 2017-07-28 01:04 ./usr/share/man/man3/ldap_msgtype.3.gz
-rw-r--r-- root/root      1093 2017-07-28 01:04 ./usr/share/man/man3/ldap_next_attribute.3.gz
-rw-r--r-- root/root      1045 2017-07-28 01:04 ./usr/share/man/man3/ldap_next_entry.3.gz
-rw-r--r-- root/root      1071 2017-07-28 01:04 ./usr/share/man/man3/ldap_next_message.3.gz
-rw-r--r-- root/root       976 2017-07-28 01:04 ./usr/share/man/man3/ldap_next_reference.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_objectclass2name.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_objectclass2str.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_objectclass_free.3.gz
-rw-r--r-- root/root      2495 2017-07-28 01:04 ./usr/share/man/man3/ldap_open.3.gz
-rw-r--r-- root/root      1483 2017-07-28 01:04 ./usr/share/man/man3/ldap_parse_extended_result.3.gz
-rw-r--r-- root/root       977 2017-07-28 01:04 ./usr/share/man/man3/ldap_parse_reference.3.gz
-rw-r--r-- root/root      1483 2017-07-28 01:04 ./usr/share/man/man3/ldap_parse_result.3.gz
-rw-r--r-- root/root      1483 2017-07-28 01:04 ./usr/share/man/man3/ldap_parse_sasl_bind_result.3.gz
-rw-r--r-- root/root       886 2017-07-28 01:04 ./usr/share/man/man3/ldap_parse_sort_control.3.gz
-rw-r--r-- root/root      1098 2017-07-28 01:04 ./usr/share/man/man3/ldap_parse_vlv_control.3.gz
-rw-r--r-- root/root      2718 2017-07-28 01:04 ./usr/share/man/man3/ldap_perror.3.gz
-rw-r--r-- root/root      1223 2017-07-28 01:04 ./usr/share/man/man3/ldap_rename.3.gz
-rw-r--r-- root/root      1223 2017-07-28 01:04 ./usr/share/man/man3/ldap_rename_s.3.gz
-rw-r--r-- root/root      1938 2017-07-28 01:04 ./usr/share/man/man3/ldap_result.3.gz
-rw-r--r-- root/root      2718 2017-07-28 01:04 ./usr/share/man/man3/ldap_result2error.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_sasl_bind.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_sasl_bind_s.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_schema.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_scherr2str.3.gz
-rw-r--r-- root/root      2091 2017-07-28 01:04 ./usr/share/man/man3/ldap_search.3.gz
-rw-r--r-- root/root      2091 2017-07-28 01:04 ./usr/share/man/man3/ldap_search_ext.3.gz
-rw-r--r-- root/root      2091 2017-07-28 01:04 ./usr/share/man/man3/ldap_search_ext_s.3.gz
-rw-r--r-- root/root      2091 2017-07-28 01:04 ./usr/share/man/man3/ldap_search_s.3.gz
-rw-r--r-- root/root      2091 2017-07-28 01:04 ./usr/share/man/man3/ldap_search_st.3.gz
-rw-r--r-- root/root      4847 2017-07-28 01:04 ./usr/share/man/man3/ldap_set_option.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_set_rebind_proc.3.gz
-rw-r--r-- root/root      2495 2017-07-28 01:04 ./usr/share/man/man3/ldap_set_urllist_proc.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_simple_bind.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_simple_bind_s.3.gz
-rw-r--r-- root/root       701 2017-07-28 01:04 ./usr/share/man/man3/ldap_sort.3.gz
-rw-r--r-- root/root       701 2017-07-28 01:04 ./usr/share/man/man3/ldap_sort_entries.3.gz
-rw-r--r-- root/root       701 2017-07-28 01:04 ./usr/share/man/man3/ldap_sort_strcasecmp.3.gz
-rw-r--r-- root/root       701 2017-07-28 01:04 ./usr/share/man/man3/ldap_sort_values.3.gz
-rw-r--r-- root/root       810 2017-07-28 01:04 ./usr/share/man/man3/ldap_start_tls.3.gz
-rw-r--r-- root/root       810 2017-07-28 01:04 ./usr/share/man/man3/ldap_start_tls_s.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_str2attributetype.3.gz
-rw-r--r-- root/root      2752 2017-07-28 01:04 ./usr/share/man/man3/ldap_str2dn.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_str2matchingrule.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_str2objectclass.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_str2syntax.3.gz
-rw-r--r-- root/root       726 2017-07-28 01:04 ./usr/share/man/man3/ldap_strdup.3.gz
-rw-r--r-- root/root      3309 2017-07-28 01:04 ./usr/share/man/man3/ldap_sync.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_syntax2name.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_syntax2str.3.gz
-rw-r--r-- root/root      2991 2017-07-28 01:04 ./usr/share/man/man3/ldap_syntax_free.3.gz
-rw-r--r-- root/root       810 2017-07-28 01:04 ./usr/share/man/man3/ldap_tls.3.gz
-rw-r--r-- root/root       810 2017-07-28 01:04 ./usr/share/man/man3/ldap_tls_inplace.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_unbind.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_unbind_ext.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_unbind_ext_s.3.gz
-rw-r--r-- root/root      3923 2017-07-28 01:04 ./usr/share/man/man3/ldap_unbind_s.3.gz
-rw-r--r-- root/root      1478 2017-07-28 01:04 ./usr/share/man/man3/ldap_url.3.gz
-rw-r--r-- root/root      1478 2017-07-28 01:04 ./usr/share/man/man3/ldap_url_parse.3.gz
-rw-r--r-- root/root      1155 2017-07-28 01:04 ./usr/share/man/man3/ldap_value_free.3.gz
-rw-r--r-- root/root      1155 2017-07-28 01:04 ./usr/share/man/man3/ldap_value_free_len.3.gz


slapd-dbgsym_2.4.45+dfsg-1_armhf.deb
------------------------------------

 new debian package, version 2.0.
 size 6004956 bytes: control archive=2507 bytes.
    2011 bytes,    14 lines      control              
    4134 bytes,    39 lines      md5sums              
 Package: slapd-dbgsym
 Source: openldap
 Version: 2.4.45+dfsg-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 6573
 Depends: slapd (= 2.4.45+dfsg-1)
 Breaks: slapd-dbg (<< 2.4.45+dfsg-1~)
 Replaces: slapd-dbg (<< 2.4.45+dfsg-1~)
 Section: debug
 Priority: extra
 Description: Debug symbols for slapd
 Build-Ids: 02b0e544bf591e3ff779d6312fe0f9c00a3e8477 143df9c92018f1ffd349798e44ef3242b344757f 1700c2f3a4f1da786accbfae113e01f1f5de39cf 1d0bddf45d4f40ea9fff9a2b32d9cf703a12f4fc 1dd46c4b907d9229a905bf0ba6521a3292510b06 25f15670400c0f8d94c1bd22d88fb1e91862458f 2c614ee706a03eb0f9e8df3d6643d0751372843d 2df9126ce86893350501d434ac341ed9b204ce56 3b18e6450d5364d766f5512830475afc95fc250a 4103a4e9003e784d70f406920164c1e8bdc7cd73 4474913cd579093fac78303bbe21c4815ce4d3b6 4e8713be74fa1020db0bd8a72424ddfec0b3d062 53e6460a1ceeb0c276cc8941a0c3384b01697a26 57c814f4ac1ce5c8012bf0263d52ae3282af5dd0 5d900cb470edbde51095224155eaed662a2c439c 5e5d8562e819a9e5bcb91ccc600dfb7ae3b9ed44 65cb88be61b63279e0136426cbc02d53d2d33efd 69ea553fa0223e6ea60a1ecd0fcaac0e5adee23d 69fb8232fc5334716c5b3a531f1d32ad4a73eb61 6a1972629bbe4346d50f6d7c8446094dd1a5d651 77133da46fdeee3a4c2ead5e82b23262876e440a 7a0cdacc909ce319675affdd7c2ecb1dd46e00d7 8141c9d8857a9e6b0c89f6cf96e5a574bcc43bc3 84785b52942f3eb1e946d48c1023ffa2119954f9 8520e812ed186376de23cee3dc21c33e35968469 8546eff96f71c601280534f6ddd3162dbbbfd12a 866ce8602fa9fb9fee4875bee873c904f91e0760 9e5b82bea4bb0af2412adf031322b1d78f90b6fb a3e34ab28b7be85e4d032b705e12c3a225eb7163 a9cec1a0ffec77a72b01ca77f327e4d3e5800510 aaa52f4d10399819315814c3a4691a733545e445 aab7305429411f90eefd564b5196baf91f37f53f b9570b87b71a7fbb77f5356f9ca1c1afe7422552 bac35b3286c02df14d931ad18b64e0d6fbef2f54 bf5da07a1129873740bde1001eb5c71ebff6ad49 da7e1b447d32f820df85aa9297ec2f3d29011067 e5747f17c28a5f17bc2e7886f8ff63577e37c304 e652513d06b470b72735b2b7c43b4c5954c808a7 f438558a26c7cb918a28203e3ba02b923bde203d

drwxr-xr-x root/root         0 2017-07-28 01:04 ./
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/02/
-rw-r--r-- root/root     33924 2017-07-28 01:04 ./usr/lib/debug/.build-id/02/b0e544bf591e3ff779d6312fe0f9c00a3e8477.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/14/
-rw-r--r-- root/root     31920 2017-07-28 01:04 ./usr/lib/debug/.build-id/14/3df9c92018f1ffd349798e44ef3242b344757f.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/17/
-rw-r--r-- root/root     51308 2017-07-28 01:04 ./usr/lib/debug/.build-id/17/00c2f3a4f1da786accbfae113e01f1f5de39cf.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/1d/
-rw-r--r-- root/root    264836 2017-07-28 01:04 ./usr/lib/debug/.build-id/1d/0bddf45d4f40ea9fff9a2b32d9cf703a12f4fc.debug
-rw-r--r-- root/root    245592 2017-07-28 01:04 ./usr/lib/debug/.build-id/1d/d46c4b907d9229a905bf0ba6521a3292510b06.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/25/
-rw-r--r-- root/root     39824 2017-07-28 01:04 ./usr/lib/debug/.build-id/25/f15670400c0f8d94c1bd22d88fb1e91862458f.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/2c/
-rw-r--r-- root/root     41628 2017-07-28 01:04 ./usr/lib/debug/.build-id/2c/614ee706a03eb0f9e8df3d6643d0751372843d.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/2d/
-rw-r--r-- root/root     45656 2017-07-28 01:04 ./usr/lib/debug/.build-id/2d/f9126ce86893350501d434ac341ed9b204ce56.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/3b/
-rw-r--r-- root/root     41948 2017-07-28 01:04 ./usr/lib/debug/.build-id/3b/18e6450d5364d766f5512830475afc95fc250a.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/41/
-rw-r--r-- root/root     30280 2017-07-28 01:04 ./usr/lib/debug/.build-id/41/03a4e9003e784d70f406920164c1e8bdc7cd73.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/44/
-rw-r--r-- root/root    195972 2017-07-28 01:04 ./usr/lib/debug/.build-id/44/74913cd579093fac78303bbe21c4815ce4d3b6.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/4e/
-rw-r--r-- root/root     49272 2017-07-28 01:04 ./usr/lib/debug/.build-id/4e/8713be74fa1020db0bd8a72424ddfec0b3d062.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/53/
-rw-r--r-- root/root     28168 2017-07-28 01:04 ./usr/lib/debug/.build-id/53/e6460a1ceeb0c276cc8941a0c3384b01697a26.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/57/
-rw-r--r-- root/root     52024 2017-07-28 01:04 ./usr/lib/debug/.build-id/57/c814f4ac1ce5c8012bf0263d52ae3282af5dd0.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/5d/
-rw-r--r-- root/root     27796 2017-07-28 01:04 ./usr/lib/debug/.build-id/5d/900cb470edbde51095224155eaed662a2c439c.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/5e/
-rw-r--r-- root/root    103552 2017-07-28 01:04 ./usr/lib/debug/.build-id/5e/5d8562e819a9e5bcb91ccc600dfb7ae3b9ed44.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/65/
-rw-r--r-- root/root     43992 2017-07-28 01:04 ./usr/lib/debug/.build-id/65/cb88be61b63279e0136426cbc02d53d2d33efd.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/69/
-rw-r--r-- root/root    430872 2017-07-28 01:04 ./usr/lib/debug/.build-id/69/ea553fa0223e6ea60a1ecd0fcaac0e5adee23d.debug
-rw-r--r-- root/root     20444 2017-07-28 01:04 ./usr/lib/debug/.build-id/69/fb8232fc5334716c5b3a531f1d32ad4a73eb61.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/6a/
-rw-r--r-- root/root     82764 2017-07-28 01:04 ./usr/lib/debug/.build-id/6a/1972629bbe4346d50f6d7c8446094dd1a5d651.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/77/
-rw-r--r-- root/root    278144 2017-07-28 01:04 ./usr/lib/debug/.build-id/77/133da46fdeee3a4c2ead5e82b23262876e440a.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/7a/
-rw-r--r-- root/root    804792 2017-07-28 01:04 ./usr/lib/debug/.build-id/7a/0cdacc909ce319675affdd7c2ecb1dd46e00d7.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/81/
-rw-r--r-- root/root    286908 2017-07-28 01:04 ./usr/lib/debug/.build-id/81/41c9d8857a9e6b0c89f6cf96e5a574bcc43bc3.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/84/
-rw-r--r-- root/root    252496 2017-07-28 01:04 ./usr/lib/debug/.build-id/84/785b52942f3eb1e946d48c1023ffa2119954f9.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/85/
-rw-r--r-- root/root     41788 2017-07-28 01:04 ./usr/lib/debug/.build-id/85/20e812ed186376de23cee3dc21c33e35968469.debug
-rw-r--r-- root/root     70544 2017-07-28 01:04 ./usr/lib/debug/.build-id/85/46eff96f71c601280534f6ddd3162dbbbfd12a.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/86/
-rw-r--r-- root/root     28796 2017-07-28 01:04 ./usr/lib/debug/.build-id/86/6ce8602fa9fb9fee4875bee873c904f91e0760.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/9e/
-rw-r--r-- root/root     40768 2017-07-28 01:04 ./usr/lib/debug/.build-id/9e/5b82bea4bb0af2412adf031322b1d78f90b6fb.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/a3/
-rw-r--r-- root/root     43688 2017-07-28 01:04 ./usr/lib/debug/.build-id/a3/e34ab28b7be85e4d032b705e12c3a225eb7163.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/a9/
-rw-r--r-- root/root     31364 2017-07-28 01:04 ./usr/lib/debug/.build-id/a9/cec1a0ffec77a72b01ca77f327e4d3e5800510.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/aa/
-rw-r--r-- root/root     83060 2017-07-28 01:04 ./usr/lib/debug/.build-id/aa/a52f4d10399819315814c3a4691a733545e445.debug
-rw-r--r-- root/root     28308 2017-07-28 01:04 ./usr/lib/debug/.build-id/aa/b7305429411f90eefd564b5196baf91f37f53f.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/b9/
-rw-r--r-- root/root     36552 2017-07-28 01:04 ./usr/lib/debug/.build-id/b9/570b87b71a7fbb77f5356f9ca1c1afe7422552.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/ba/
-rw-r--r-- root/root   1750576 2017-07-28 01:04 ./usr/lib/debug/.build-id/ba/c35b3286c02df14d931ad18b64e0d6fbef2f54.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/bf/
-rw-r--r-- root/root    798156 2017-07-28 01:04 ./usr/lib/debug/.build-id/bf/5da07a1129873740bde1001eb5c71ebff6ad49.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/da/
-rw-r--r-- root/root     73924 2017-07-28 01:04 ./usr/lib/debug/.build-id/da/7e1b447d32f820df85aa9297ec2f3d29011067.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/e5/
-rw-r--r-- root/root     50864 2017-07-28 01:04 ./usr/lib/debug/.build-id/e5/747f17c28a5f17bc2e7886f8ff63577e37c304.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/e6/
-rw-r--r-- root/root     61632 2017-07-28 01:04 ./usr/lib/debug/.build-id/e6/52513d06b470b72735b2b7c43b4c5954c808a7.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/f4/
-rw-r--r-- root/root     43180 2017-07-28 01:04 ./usr/lib/debug/.build-id/f4/38558a26c7cb918a28203e3ba02b923bde203d.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/doc/slapd-dbgsym -> slapd


slapd-smbk5pwd-dbgsym_2.4.45+dfsg-1_armhf.deb
---------------------------------------------

 new debian package, version 2.0.
 size 41902 bytes: control archive=470 bytes.
     400 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: slapd-smbk5pwd-dbgsym
 Source: openldap
 Version: 2.4.45+dfsg-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 56
 Depends: slapd-smbk5pwd (= 2.4.45+dfsg-1)
 Section: debug
 Priority: extra
 Description: Debug symbols for slapd-smbk5pwd
 Build-Ids: fa340a520c7712a0efb8ced54524e2c163b6ddf3

drwxr-xr-x root/root         0 2017-07-28 01:04 ./
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/debug/.build-id/fa/
-rw-r--r-- root/root     46288 2017-07-28 01:04 ./usr/lib/debug/.build-id/fa/340a520c7712a0efb8ced54524e2c163b6ddf3.debug
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/doc/slapd-smbk5pwd-dbgsym -> slapd-smbk5pwd


slapd-smbk5pwd_2.4.45+dfsg-1_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 91338 bytes: control archive=973 bytes.
     710 bytes,    15 lines      control              
     576 bytes,     8 lines      md5sums              
      26 bytes,     1 lines      shlibs               
      67 bytes,     2 lines      triggers             
 Package: slapd-smbk5pwd
 Source: openldap
 Version: 2.4.45+dfsg-1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 134
 Depends: slapd (= 2.4.45+dfsg-1), libc6 (>= 2.4), libkadm5srv8-heimdal (>= 1.4.0+git20110226), libldap-2.4-2 (>= 2.4.7), libnettle6
 Section: net
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: Keeps Samba and Kerberos passwords in sync within slapd.
  Extends the PasswordModify Extended Operation to update Kerberos keys
  and Samba password hashes for an LDAP user. The Kerberos support is
  written for Heimdal using its hdb-ldap backend. The Samba support is
  written using the Samba 3.0 LDAP schema.

drwxr-xr-x root/root         0 2017-07-28 01:04 ./
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/ldap/
-rw-r--r-- root/root       947 2017-07-28 01:04 ./usr/lib/ldap/smbk5pwd.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/smbk5pwd.so -> smbk5pwd.so.0.0.0
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/smbk5pwd.so.0 -> smbk5pwd.so.0.0.0
-rw-r--r-- root/root     18028 2017-07-28 01:04 ./usr/lib/ldap/smbk5pwd.so.0.0.0
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/slapd-smbk5pwd/
-rw-r--r-- root/root      3731 2017-06-01 20:01 ./usr/share/doc/slapd-smbk5pwd/README
-rw-r--r-- root/root     47404 2017-07-28 01:04 ./usr/share/doc/slapd-smbk5pwd/changelog.Debian.gz
-rw-r--r-- root/root     24804 2017-06-01 20:01 ./usr/share/doc/slapd-smbk5pwd/changelog.gz
-rw-r--r-- root/root     20216 2017-07-21 05:30 ./usr/share/doc/slapd-smbk5pwd/copyright
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        81 2017-07-21 05:30 ./usr/share/lintian/overrides/slapd-smbk5pwd
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/man/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/man/man5/
-rw-r--r-- root/root      1758 2017-07-28 01:04 ./usr/share/man/man5/slapo-smbk5pwd.5.gz


slapd_2.4.45+dfsg-1_armhf.deb
-----------------------------

 new debian package, version 2.0.
 size 1276532 bytes: control archive=67752 bytes.
     849 bytes,    29 lines      conffiles            
   27685 bytes,  1014 lines   *  config               #!/bin/sh
    1029 bytes,    20 lines      control              
   10084 bytes,   153 lines      md5sums              
   28892 bytes,  1032 lines   *  postinst             #!/bin/sh
    1265 bytes,    56 lines   *  postrm               #!/bin/sh
   27975 bytes,   966 lines   *  preinst              #!/bin/sh
   24418 bytes,   884 lines   *  prerm                #!/bin/sh
      30 bytes,     1 lines      shlibs               
  120112 bytes,  1224 lines      templates            
      67 bytes,     2 lines      triggers             
 Package: slapd
 Source: openldap
 Version: 2.4.45+dfsg-1
 Architecture: armhf
 Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel@lists.alioth.debian.org>
 Installed-Size: 13147
 Pre-Depends: debconf (>= 0.5) | debconf-2.0
 Depends: libc6 (>= 2.12), libdb5.3, libgnutls30 (>= 3.5.0), libldap-2.4-2 (= 2.4.45+dfsg-1), libltdl7 (>= 2.4.6), libodbc1 (>= 2.3.1), libperl5.26 (>= 5.26.0~rc1), libsasl2-2, libwrap0 (>= 7.6-4~), coreutils (>= 4.5.1-1), psmisc, perl (>> 5.8.0) | libmime-base64-perl, adduser, lsb-base (>= 3.2-13)
 Recommends: libsasl2-modules
 Suggests: ldap-utils, libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal
 Conflicts: ldap-server, libltdl3 (= 1.5.4-1), umich-ldapd
 Replaces: ldap-utils (<< 2.2.23-3), libldap2
 Provides: ldap-server, libslapi-2.4-2
 Section: net
 Priority: optional
 Homepage: http://www.openldap.org/
 Description: OpenLDAP server (slapd)
  This is the OpenLDAP (Lightweight Directory Access Protocol) server
  (slapd). The server can be used to provide a standalone directory
  service.

drwxr-xr-x root/root         0 2017-07-28 01:04 ./
drwxr-xr-x root/root         0 2017-07-28 01:04 ./etc/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./etc/default/
-rw-r--r-- root/root      1773 2017-07-21 05:30 ./etc/default/slapd
drwxr-xr-x root/root         0 2017-07-28 01:04 ./etc/init.d/
-rwxr-xr-x root/root      5435 2017-07-21 05:30 ./etc/init.d/slapd
drwxr-xr-x root/root         0 2017-07-28 01:04 ./etc/ldap/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./etc/ldap/sasl2/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./etc/ldap/schema/
-rw-r--r-- root/root      3512 2017-07-28 01:04 ./etc/ldap/schema/README
-rw-r--r-- root/root      2036 2017-07-28 01:04 ./etc/ldap/schema/collective.ldif
-rw-r--r-- root/root      2180 2017-07-28 01:04 ./etc/ldap/schema/collective.schema
-rw-r--r-- root/root      1845 2017-07-28 01:04 ./etc/ldap/schema/corba.ldif
-rw-r--r-- root/root      2084 2017-07-28 01:04 ./etc/ldap/schema/corba.schema
-rw-r--r-- root/root     21196 2017-07-28 01:04 ./etc/ldap/schema/core.ldif
-rw-r--r-- root/root     21083 2017-07-28 01:04 ./etc/ldap/schema/core.schema
-rw-r--r-- root/root     12006 2017-07-28 01:04 ./etc/ldap/schema/cosine.ldif
-rw-r--r-- root/root     14030 2017-07-28 01:04 ./etc/ldap/schema/cosine.schema
-rw-r--r-- root/root      4842 2017-07-28 01:04 ./etc/ldap/schema/duaconf.ldif
-rw-r--r-- root/root      6249 2017-07-28 01:04 ./etc/ldap/schema/duaconf.schema
-rw-r--r-- root/root      3330 2017-07-28 01:04 ./etc/ldap/schema/dyngroup.ldif
-rw-r--r-- root/root      3289 2017-07-28 01:04 ./etc/ldap/schema/dyngroup.schema
-rw-r--r-- root/root      3481 2017-07-28 01:04 ./etc/ldap/schema/inetorgperson.ldif
-rw-r--r-- root/root      3915 2017-07-28 01:04 ./etc/ldap/schema/inetorgperson.schema
-rw-r--r-- root/root      2979 2017-07-28 01:04 ./etc/ldap/schema/java.ldif
-rw-r--r-- root/root      3295 2017-07-28 01:04 ./etc/ldap/schema/java.schema
-rw-r--r-- root/root      2082 2017-07-28 01:04 ./etc/ldap/schema/misc.ldif
-rw-r--r-- root/root      2387 2017-07-28 01:04 ./etc/ldap/schema/misc.schema
-rw-r--r-- root/root      6809 2017-07-28 01:04 ./etc/ldap/schema/nis.ldif
-rw-r--r-- root/root      7640 2017-07-28 01:04 ./etc/ldap/schema/nis.schema
-rw-r--r-- root/root      3308 2017-07-28 01:04 ./etc/ldap/schema/openldap.ldif
-rw-r--r-- root/root      1514 2017-07-28 01:04 ./etc/ldap/schema/openldap.schema
-rw-r--r-- root/root      6904 2017-07-28 01:04 ./etc/ldap/schema/pmi.ldif
-rw-r--r-- root/root     21051 2017-07-28 01:04 ./etc/ldap/schema/pmi.schema
-rw-r--r-- root/root      4570 2017-07-28 01:04 ./etc/ldap/schema/ppolicy.ldif
-rw-r--r-- root/root      5274 2017-07-28 01:04 ./etc/ldap/schema/ppolicy.schema
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2 -> libslapi-2.4.so.2.10.8
-rw-r--r-- root/root    108192 2017-07-28 01:04 ./usr/lib/arm-linux-gnueabihf/libslapi-2.4.so.2.10.8
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/lib/ldap/
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/accesslog-2.4.so.2 -> accesslog-2.4.so.2.10.8
-rw-r--r-- root/root     38948 2017-07-28 01:04 ./usr/lib/ldap/accesslog-2.4.so.2.10.8
-rw-r--r-- root/root       958 2017-07-28 01:04 ./usr/lib/ldap/accesslog.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/accesslog.so -> accesslog-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/auditlog-2.4.so.2 -> auditlog-2.4.so.2.10.8
-rw-r--r-- root/root      9652 2017-07-28 01:04 ./usr/lib/ldap/auditlog-2.4.so.2.10.8
-rw-r--r-- root/root       952 2017-07-28 01:04 ./usr/lib/ldap/auditlog.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/auditlog.so -> auditlog-2.4.so.2.10.8
-rw-r--r-- root/root       954 2017-07-28 01:04 ./usr/lib/ldap/autogroup.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/autogroup.so -> autogroup.so.0.0.0
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/autogroup.so.0 -> autogroup.so.0.0.0
-rw-r--r-- root/root     34268 2017-07-28 01:04 ./usr/lib/ldap/autogroup.so.0.0.0
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_bdb-2.4.so.2 -> back_bdb-2.4.so.2.10.8
-rw-r--r-- root/root    174476 2017-07-28 01:04 ./usr/lib/ldap/back_bdb-2.4.so.2.10.8
-rw-r--r-- root/root       952 2017-07-28 01:04 ./usr/lib/ldap/back_bdb.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_bdb.so -> back_bdb-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_dnssrv-2.4.so.2 -> back_dnssrv-2.4.so.2.10.8
-rw-r--r-- root/root     13620 2017-07-28 01:04 ./usr/lib/ldap/back_dnssrv-2.4.so.2.10.8
-rw-r--r-- root/root       970 2017-07-28 01:04 ./usr/lib/ldap/back_dnssrv.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_dnssrv.so -> back_dnssrv-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_hdb-2.4.so.2 -> back_hdb-2.4.so.2.10.8
-rw-r--r-- root/root    178572 2017-07-28 01:04 ./usr/lib/ldap/back_hdb-2.4.so.2.10.8
-rw-r--r-- root/root       952 2017-07-28 01:04 ./usr/lib/ldap/back_hdb.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_hdb.so -> back_hdb-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_ldap-2.4.so.2 -> back_ldap-2.4.so.2.10.8
-rw-r--r-- root/root    139728 2017-07-28 01:04 ./usr/lib/ldap/back_ldap-2.4.so.2.10.8
-rw-r--r-- root/root       958 2017-07-28 01:04 ./usr/lib/ldap/back_ldap.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_ldap.so -> back_ldap-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_mdb-2.4.so.2 -> back_mdb-2.4.so.2.10.8
-rw-r--r-- root/root    219236 2017-07-28 01:04 ./usr/lib/ldap/back_mdb-2.4.so.2.10.8
-rw-r--r-- root/root       952 2017-07-28 01:04 ./usr/lib/ldap/back_mdb.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_mdb.so -> back_mdb-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_meta-2.4.so.2 -> back_meta-2.4.so.2.10.8
-rw-r--r-- root/root    134764 2017-07-28 01:04 ./usr/lib/ldap/back_meta-2.4.so.2.10.8
-rw-r--r-- root/root       958 2017-07-28 01:04 ./usr/lib/ldap/back_meta.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_meta.so -> back_meta-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_monitor-2.4.so.2 -> back_monitor-2.4.so.2.10.8
-rw-r--r-- root/root     98172 2017-07-28 01:04 ./usr/lib/ldap/back_monitor-2.4.so.2.10.8
-rw-r--r-- root/root       976 2017-07-28 01:04 ./usr/lib/ldap/back_monitor.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_monitor.so -> back_monitor-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_null-2.4.so.2 -> back_null-2.4.so.2.10.8
-rw-r--r-- root/root     13824 2017-07-28 01:04 ./usr/lib/ldap/back_null-2.4.so.2.10.8
-rw-r--r-- root/root       958 2017-07-28 01:04 ./usr/lib/ldap/back_null.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_null.so -> back_null-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_passwd-2.4.so.2 -> back_passwd-2.4.so.2.10.8
-rw-r--r-- root/root     13748 2017-07-28 01:04 ./usr/lib/ldap/back_passwd-2.4.so.2.10.8
-rw-r--r-- root/root       970 2017-07-28 01:04 ./usr/lib/ldap/back_passwd.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_passwd.so -> back_passwd-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_perl-2.4.so.2 -> back_perl-2.4.so.2.10.8
-rw-r--r-- root/root     26172 2017-07-28 01:04 ./usr/lib/ldap/back_perl-2.4.so.2.10.8
-rw-r--r-- root/root       958 2017-07-28 01:04 ./usr/lib/ldap/back_perl.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_perl.so -> back_perl-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_relay-2.4.so.2 -> back_relay-2.4.so.2.10.8
-rw-r--r-- root/root     13748 2017-07-28 01:04 ./usr/lib/ldap/back_relay-2.4.so.2.10.8
-rw-r--r-- root/root       964 2017-07-28 01:04 ./usr/lib/ldap/back_relay.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_relay.so -> back_relay-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_shell-2.4.so.2 -> back_shell-2.4.so.2.10.8
-rw-r--r-- root/root     18124 2017-07-28 01:04 ./usr/lib/ldap/back_shell-2.4.so.2.10.8
-rw-r--r-- root/root       964 2017-07-28 01:04 ./usr/lib/ldap/back_shell.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_shell.so -> back_shell-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_sock-2.4.so.2 -> back_sock-2.4.so.2.10.8
-rw-r--r-- root/root     18280 2017-07-28 01:04 ./usr/lib/ldap/back_sock-2.4.so.2.10.8
-rw-r--r-- root/root       958 2017-07-28 01:04 ./usr/lib/ldap/back_sock.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_sock.so -> back_sock-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_sql-2.4.so.2 -> back_sql-2.4.so.2.10.8
-rw-r--r-- root/root    158532 2017-07-28 01:04 ./usr/lib/ldap/back_sql-2.4.so.2.10.8
-rw-r--r-- root/root       952 2017-07-28 01:04 ./usr/lib/ldap/back_sql.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/back_sql.so -> back_sql-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/collect-2.4.so.2 -> collect-2.4.so.2.10.8
-rw-r--r-- root/root      9652 2017-07-28 01:04 ./usr/lib/ldap/collect-2.4.so.2.10.8
-rw-r--r-- root/root       946 2017-07-28 01:04 ./usr/lib/ldap/collect.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/collect.so -> collect-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/constraint-2.4.so.2 -> constraint-2.4.so.2.10.8
-rw-r--r-- root/root     21956 2017-07-28 01:04 ./usr/lib/ldap/constraint-2.4.so.2.10.8
-rw-r--r-- root/root       964 2017-07-28 01:04 ./usr/lib/ldap/constraint.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/constraint.so -> constraint-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/dds-2.4.so.2 -> dds-2.4.so.2.10.8
-rw-r--r-- root/root     30380 2017-07-28 01:04 ./usr/lib/ldap/dds-2.4.so.2.10.8
-rw-r--r-- root/root       922 2017-07-28 01:04 ./usr/lib/ldap/dds.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/dds.so -> dds-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/deref-2.4.so.2 -> deref-2.4.so.2.10.8
-rw-r--r-- root/root     13612 2017-07-28 01:04 ./usr/lib/ldap/deref-2.4.so.2.10.8
-rw-r--r-- root/root       934 2017-07-28 01:04 ./usr/lib/ldap/deref.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/deref.so -> deref-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/dyngroup-2.4.so.2 -> dyngroup-2.4.so.2.10.8
-rw-r--r-- root/root      9652 2017-07-28 01:04 ./usr/lib/ldap/dyngroup-2.4.so.2.10.8
-rw-r--r-- root/root       952 2017-07-28 01:04 ./usr/lib/ldap/dyngroup.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/dyngroup.so -> dyngroup-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/dynlist-2.4.so.2 -> dynlist-2.4.so.2.10.8
-rw-r--r-- root/root     26124 2017-07-28 01:04 ./usr/lib/ldap/dynlist-2.4.so.2.10.8
-rw-r--r-- root/root       946 2017-07-28 01:04 ./usr/lib/ldap/dynlist.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/dynlist.so -> dynlist-2.4.so.2.10.8
-rw-r--r-- root/root       947 2017-07-28 01:04 ./usr/lib/ldap/lastbind.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/lastbind.so -> lastbind.so.0.0.0
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/lastbind.so.0 -> lastbind.so.0.0.0
-rw-r--r-- root/root      9652 2017-07-28 01:04 ./usr/lib/ldap/lastbind.so.0.0.0
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/memberof-2.4.so.2 -> memberof-2.4.so.2.10.8
-rw-r--r-- root/root     30420 2017-07-28 01:04 ./usr/lib/ldap/memberof-2.4.so.2.10.8
-rw-r--r-- root/root       952 2017-07-28 01:04 ./usr/lib/ldap/memberof.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/memberof.so -> memberof-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/pcache-2.4.so.2 -> pcache-2.4.so.2.10.8
-rw-r--r-- root/root     71832 2017-07-28 01:04 ./usr/lib/ldap/pcache-2.4.so.2.10.8
-rw-r--r-- root/root       940 2017-07-28 01:04 ./usr/lib/ldap/pcache.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/pcache.so -> pcache-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/ppolicy-2.4.so.2 -> ppolicy-2.4.so.2.10.8
-rw-r--r-- root/root     34412 2017-07-28 01:04 ./usr/lib/ldap/ppolicy-2.4.so.2.10.8
-rw-r--r-- root/root       946 2017-07-28 01:04 ./usr/lib/ldap/ppolicy.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/ppolicy.so -> ppolicy-2.4.so.2.10.8
-rw-r--r-- root/root       940 2017-07-28 01:04 ./usr/lib/ldap/pw-sha2.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/pw-sha2.so -> pw-sha2.so.0.0.0
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/pw-sha2.so.0 -> pw-sha2.so.0.0.0
-rw-r--r-- root/root     17764 2017-07-28 01:04 ./usr/lib/ldap/pw-sha2.so.0.0.0
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/refint-2.4.so.2 -> refint-2.4.so.2.10.8
-rw-r--r-- root/root     17940 2017-07-28 01:04 ./usr/lib/ldap/refint-2.4.so.2.10.8
-rw-r--r-- root/root       940 2017-07-28 01:04 ./usr/lib/ldap/refint.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/refint.so -> refint-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/retcode-2.4.so.2 -> retcode-2.4.so.2.10.8
-rw-r--r-- root/root     26212 2017-07-28 01:04 ./usr/lib/ldap/retcode-2.4.so.2.10.8
-rw-r--r-- root/root       946 2017-07-28 01:04 ./usr/lib/ldap/retcode.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/retcode.so -> retcode-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/rwm-2.4.so.2 -> rwm-2.4.so.2.10.8
-rw-r--r-- root/root     50940 2017-07-28 01:04 ./usr/lib/ldap/rwm-2.4.so.2.10.8
-rw-r--r-- root/root       922 2017-07-28 01:04 ./usr/lib/ldap/rwm.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/rwm.so -> rwm-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/seqmod-2.4.so.2 -> seqmod-2.4.so.2.10.8
-rw-r--r-- root/root      5420 2017-07-28 01:04 ./usr/lib/ldap/seqmod-2.4.so.2.10.8
-rw-r--r-- root/root       940 2017-07-28 01:04 ./usr/lib/ldap/seqmod.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/seqmod.so -> seqmod-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/sssvlv-2.4.so.2 -> sssvlv-2.4.so.2.10.8
-rw-r--r-- root/root     22020 2017-07-28 01:04 ./usr/lib/ldap/sssvlv-2.4.so.2.10.8
-rw-r--r-- root/root       940 2017-07-28 01:04 ./usr/lib/ldap/sssvlv.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/sssvlv.so -> sssvlv-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/syncprov-2.4.so.2 -> syncprov-2.4.so.2.10.8
-rw-r--r-- root/root     46704 2017-07-28 01:04 ./usr/lib/ldap/syncprov-2.4.so.2.10.8
-rw-r--r-- root/root       952 2017-07-28 01:04 ./usr/lib/ldap/syncprov.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/syncprov.so -> syncprov-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/translucent-2.4.so.2 -> translucent-2.4.so.2.10.8
-rw-r--r-- root/root     26288 2017-07-28 01:04 ./usr/lib/ldap/translucent-2.4.so.2.10.8
-rw-r--r-- root/root       970 2017-07-28 01:04 ./usr/lib/ldap/translucent.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/translucent.so -> translucent-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/unique-2.4.so.2 -> unique-2.4.so.2.10.8
-rw-r--r-- root/root     26196 2017-07-28 01:04 ./usr/lib/ldap/unique-2.4.so.2.10.8
-rw-r--r-- root/root       940 2017-07-28 01:04 ./usr/lib/ldap/unique.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/unique.so -> unique-2.4.so.2.10.8
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/valsort-2.4.so.2 -> valsort-2.4.so.2.10.8
-rw-r--r-- root/root     13820 2017-07-28 01:04 ./usr/lib/ldap/valsort-2.4.so.2.10.8
-rw-r--r-- root/root       946 2017-07-28 01:04 ./usr/lib/ldap/valsort.la
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/lib/ldap/valsort.so -> valsort-2.4.so.2.10.8
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/sbin/
-rwxr-xr-x root/root   1058260 2017-07-28 01:04 ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/sbin/slapadd link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/sbin/slapauth link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/sbin/slapcat link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/sbin/slapd link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/sbin/slapdn link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/sbin/slapindex link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/sbin/slappasswd link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/sbin/slapschema link to ./usr/sbin/slapacl
hrwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/sbin/slaptest link to ./usr/sbin/slapacl
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/slapd/
-rw-r--r-- root/root       638 2017-07-21 05:30 ./usr/share/doc/slapd/NEWS.Debian.gz
-rw-r--r-- root/root      4598 2017-07-21 05:30 ./usr/share/doc/slapd/README.DB_CONFIG.gz
-rw-r--r-- root/root      4690 2017-07-21 05:30 ./usr/share/doc/slapd/README.Debian.gz
-rw-r--r-- root/root      1601 2017-07-21 05:30 ./usr/share/doc/slapd/TODO.Debian
-rw-r--r-- root/root     47404 2017-07-28 01:04 ./usr/share/doc/slapd/changelog.Debian.gz
-rw-r--r-- root/root     24804 2017-06-01 20:01 ./usr/share/doc/slapd/changelog.gz
-rw-r--r-- root/root     20216 2017-07-21 05:30 ./usr/share/doc/slapd/copyright
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/doc/slapd/examples/
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/doc/slapd/examples/DB_CONFIG -> ../../../slapd/DB_CONFIG
-rw-r--r-- root/root      1293 2017-07-21 05:30 ./usr/share/doc/slapd/examples/slapd.backup
lrwxrwxrwx root/root         0 2017-07-28 01:04 ./usr/share/doc/slapd/examples/slapd.conf -> ../../../slapd/slapd.conf
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       327 2017-07-21 05:30 ./usr/share/lintian/overrides/slapd
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/man/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/man/man5/
-rw-r--r-- root/root      4327 2017-07-28 01:04 ./usr/share/man/man5/slapd-bdb.5.gz
-rw-r--r-- root/root     22596 2017-07-28 01:04 ./usr/share/man/man5/slapd-config.5.gz
-rw-r--r-- root/root       892 2017-07-28 01:04 ./usr/share/man/man5/slapd-dnssrv.5.gz
-rw-r--r-- root/root      4327 2017-07-28 01:04 ./usr/share/man/man5/slapd-hdb.5.gz
-rw-r--r-- root/root      7911 2017-07-28 01:04 ./usr/share/man/man5/slapd-ldap.5.gz
-rw-r--r-- root/root       518 2017-07-28 01:04 ./usr/share/man/man5/slapd-ldbm.5.gz
-rw-r--r-- root/root       847 2017-07-28 01:04 ./usr/share/man/man5/slapd-ldif.5.gz
-rw-r--r-- root/root      3327 2017-07-28 01:04 ./usr/share/man/man5/slapd-mdb.5.gz
-rw-r--r-- root/root     15514 2017-07-28 01:04 ./usr/share/man/man5/slapd-meta.5.gz
-rw-r--r-- root/root      1558 2017-07-28 01:04 ./usr/share/man/man5/slapd-monitor.5.gz
-rw-r--r-- root/root      2107 2017-07-28 01:04 ./usr/share/man/man5/slapd-ndb.5.gz
-rw-r--r-- root/root       882 2017-07-28 01:04 ./usr/share/man/man5/slapd-null.5.gz
-rw-r--r-- root/root       804 2017-07-28 01:04 ./usr/share/man/man5/slapd-passwd.5.gz
-rw-r--r-- root/root      1963 2017-07-28 01:04 ./usr/share/man/man5/slapd-perl.5.gz
-rw-r--r-- root/root      2226 2017-07-28 01:04 ./usr/share/man/man5/slapd-relay.5.gz
-rw-r--r-- root/root      2010 2017-07-28 01:04 ./usr/share/man/man5/slapd-shell.5.gz
-rw-r--r-- root/root      2592 2017-07-28 01:04 ./usr/share/man/man5/slapd-sock.5.gz
-rw-r--r-- root/root      9579 2017-07-28 01:04 ./usr/share/man/man5/slapd-sql.5.gz
-rw-r--r-- root/root      9658 2017-07-28 01:04 ./usr/share/man/man5/slapd.access.5.gz
-rw-r--r-- root/root      2110 2017-07-28 01:04 ./usr/share/man/man5/slapd.backends.5.gz
-rw-r--r-- root/root     21826 2017-07-28 01:04 ./usr/share/man/man5/slapd.conf.5.gz
-rw-r--r-- root/root      2182 2017-07-28 01:04 ./usr/share/man/man5/slapd.overlays.5.gz
-rw-r--r-- root/root      1941 2017-07-28 01:04 ./usr/share/man/man5/slapd.plugin.5.gz
-rw-r--r-- root/root      4700 2017-07-28 01:04 ./usr/share/man/man5/slapo-accesslog.5.gz
-rw-r--r-- root/root       837 2017-07-28 01:04 ./usr/share/man/man5/slapo-auditlog.5.gz
-rw-r--r-- root/root      2343 2017-07-28 01:04 ./usr/share/man/man5/slapo-chain.5.gz
-rw-r--r-- root/root       913 2017-07-28 01:04 ./usr/share/man/man5/slapo-collect.5.gz
-rw-r--r-- root/root      2125 2017-07-28 01:04 ./usr/share/man/man5/slapo-constraint.5.gz
-rw-r--r-- root/root      2925 2017-07-28 01:04 ./usr/share/man/man5/slapo-dds.5.gz
-rw-r--r-- root/root       755 2017-07-28 01:04 ./usr/share/man/man5/slapo-dyngroup.5.gz
-rw-r--r-- root/root      2653 2017-07-28 01:04 ./usr/share/man/man5/slapo-dynlist.5.gz
-rw-r--r-- root/root      1042 2017-07-28 01:04 ./usr/share/man/man5/slapo-lastbind.5.gz
-rw-r--r-- root/root      1698 2017-07-28 01:04 ./usr/share/man/man5/slapo-memberof.5.gz
-rw-r--r-- root/root       747 2017-07-28 01:04 ./usr/share/man/man5/slapo-pbind.5.gz
-rw-r--r-- root/root      4915 2017-07-28 01:04 ./usr/share/man/man5/slapo-pcache.5.gz
-rw-r--r-- root/root      7136 2017-07-28 01:04 ./usr/share/man/man5/slapo-ppolicy.5.gz
-rw-r--r-- root/root      1340 2017-07-28 01:04 ./usr/share/man/man5/slapo-refint.5.gz
-rw-r--r-- root/root      3027 2017-07-28 01:04 ./usr/share/man/man5/slapo-retcode.5.gz
-rw-r--r-- root/root      8736 2017-07-28 01:04 ./usr/share/man/man5/slapo-rwm.5.gz
-rw-r--r-- root/root      2592 2017-07-28 01:04 ./usr/share/man/man5/slapo-sock.5.gz
-rw-r--r-- root/root      1007 2017-07-28 01:04 ./usr/share/man/man5/slapo-sssvlv.5.gz
-rw-r--r-- root/root      1379 2017-07-28 01:04 ./usr/share/man/man5/slapo-syncprov.5.gz
-rw-r--r-- root/root      1856 2017-07-28 01:04 ./usr/share/man/man5/slapo-translucent.5.gz
-rw-r--r-- root/root      2078 2017-07-28 01:04 ./usr/share/man/man5/slapo-unique.5.gz
-rw-r--r-- root/root      1429 2017-07-28 01:04 ./usr/share/man/man5/slapo-valsort.5.gz
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/man/man8/
-rw-r--r-- root/root      1900 2017-07-28 01:04 ./usr/share/man/man8/slapacl.8.gz
-rw-r--r-- root/root      2398 2017-07-28 01:04 ./usr/share/man/man8/slapadd.8.gz
-rw-r--r-- root/root      1500 2017-07-28 01:04 ./usr/share/man/man8/slapauth.8.gz
-rw-r--r-- root/root      2293 2017-07-28 01:04 ./usr/share/man/man8/slapcat.8.gz
-rw-r--r-- root/root      4629 2017-07-28 01:04 ./usr/share/man/man8/slapd.8.gz
-rw-r--r-- root/root      1247 2017-07-28 01:04 ./usr/share/man/man8/slapdn.8.gz
-rw-r--r-- root/root      1931 2017-07-28 01:04 ./usr/share/man/man8/slapindex.8.gz
-rw-r--r-- root/root      2010 2017-07-28 01:04 ./usr/share/man/man8/slappasswd.8.gz
-rw-r--r-- root/root      2213 2017-07-28 01:04 ./usr/share/man/man8/slapschema.8.gz
-rw-r--r-- root/root      1305 2017-07-28 01:04 ./usr/share/man/man8/slaptest.8.gz
drwxr-xr-x root/root         0 2017-07-28 01:04 ./usr/share/slapd/
-rw-r--r-- root/root      3080 2017-07-21 05:30 ./usr/share/slapd/DB_CONFIG
-rwxr-xr-x root/root      4619 2017-07-21 05:30 ./usr/share/slapd/ldiftopasswd
-rw-r--r-- root/root      4600 2017-07-21 05:30 ./usr/share/slapd/slapd.conf
-rw-r--r-- root/root      3369 2017-07-21 05:30 ./usr/share/slapd/slapd.init.ldif
drwxr-xr-x root/root         0 2017-07-28 01:04 ./var/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./var/lib/
drwxr-xr-x root/root         0 2017-07-28 01:04 ./var/lib/slapd/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 178212
Build-Time: 8029
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 264
Job: openldap_2.4.45+dfsg-1
Machine Architecture: armhf
Package: openldap
Package-Time: 8311
Source-Version: 2.4.45+dfsg-1
Space: 178212
Status: successful
Version: 2.4.45+dfsg-1
--------------------------------------------------------------------------------
Finished at 2017-07-29T19:00:05Z
Build needed 02:18:31, 178212k disk space