https://launchpad.net/ubuntu/+source/openldap/2.5.13+dfsg-1ubuntu1/+build/24491701 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy02-amd64-071 5.4.0-126-generic #142-Ubuntu SMP Fri Aug 26 12:12:57 UTC 2022 x86_64 Buildd toolchain package versions: launchpad-buildd_222~591~ubuntu20.04.1 python3-lpbuildd_222~591~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.5 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 21 Sep 03:52:40 ntpdate[1811]: adjust time server 10.131.248.1 offset -0.002152 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=kinetic --arch=amd64 PACKAGEBUILD-24491701 --image-type chroot /home/buildd/filecache-default/93056656ffca866e6c2a454f453b424a388b800f Creating target for build PACKAGEBUILD-24491701 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=kinetic --arch=amd64 PACKAGEBUILD-24491701 Starting target for build PACKAGEBUILD-24491701 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=kinetic --arch=amd64 PACKAGEBUILD-24491701 'deb http://ftpmaster.internal/ubuntu kinetic main universe' 'deb http://ftpmaster.internal/ubuntu kinetic-security main universe' 'deb http://ftpmaster.internal/ubuntu kinetic-updates main universe' 'deb http://ftpmaster.internal/ubuntu kinetic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-24491701 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=kinetic --arch=amd64 PACKAGEBUILD-24491701 Updating target for build PACKAGEBUILD-24491701 Get:1 http://ftpmaster.internal/ubuntu kinetic InRelease [267 kB] Get:2 http://ftpmaster.internal/ubuntu kinetic-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic/main amd64 Packages [1405 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic/main Translation-en [515 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic/universe amd64 Packages [14.3 MB] Get:8 http://ftpmaster.internal/ubuntu kinetic/universe Translation-en [5794 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 Packages [107 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic-proposed/main Translation-en [30.6 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic-proposed/universe amd64 Packages [126 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic-proposed/universe Translation-en [51.2 kB] Fetched 22.9 MB in 2s (11.5 MB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: bash cpp-12 g++-12 gcc-12 gcc-12-base libasan8 libatomic1 libaudit-common libaudit1 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libgcc-12-dev libgcc-s1 libgomp1 libitm1 liblsan0 libquadmath0 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libtsan2 libubsan1 libudev1 linux-libc-dev lto-disabled-list systemd systemd-sysv usrmerge 32 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 69.9 MB of archives. After this operation, 410 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu kinetic/main amd64 bash amd64 5.2~rc2-2ubuntu1 [800 kB] Get:2 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libc6-dev amd64 2.36-0ubuntu3 [2088 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libc-dev-bin amd64 2.36-0ubuntu3 [20.0 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 linux-libc-dev amd64 5.19.0-17.17 [1340 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libubsan1 amd64 12.2.0-3ubuntu1 [969 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 gcc-12-base amd64 12.2.0-3ubuntu1 [19.0 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libgcc-s1 amd64 12.2.0-3ubuntu1 [54.2 kB] Get:8 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libgomp1 amd64 12.2.0-3ubuntu1 [125 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libitm1 amd64 12.2.0-3ubuntu1 [29.4 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libatomic1 amd64 12.2.0-3ubuntu1 [10.4 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libasan8 amd64 12.2.0-3ubuntu1 [2433 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 liblsan0 amd64 12.2.0-3ubuntu1 [1060 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libquadmath0 amd64 12.2.0-3ubuntu1 [152 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 cpp-12 amd64 12.2.0-3ubuntu1 [10.6 MB] Get:15 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libcc1-0 amd64 12.2.0-3ubuntu1 [46.4 kB] Get:16 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 gcc-12 amd64 12.2.0-3ubuntu1 [21.4 MB] Get:17 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 g++-12 amd64 12.2.0-3ubuntu1 [12.0 MB] Get:18 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libstdc++-12-dev amd64 12.2.0-3ubuntu1 [2158 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libgcc-12-dev amd64 12.2.0-3ubuntu1 [2577 kB] Get:20 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libtsan2 amd64 12.2.0-3ubuntu1 [2456 kB] Get:21 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libstdc++6 amd64 12.2.0-3ubuntu1 [678 kB] Get:22 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libc6 amd64 2.36-0ubuntu3 [3163 kB] Get:23 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libc-bin amd64 2.36-0ubuntu3 [676 kB] Get:24 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 systemd-sysv amd64 251.4-1ubuntu5 [11.2 kB] Get:25 http://ftpmaster.internal/ubuntu kinetic/main amd64 libaudit-common all 1:3.0.7-1ubuntu1 [5024 B] Get:26 http://ftpmaster.internal/ubuntu kinetic/main amd64 libaudit1 amd64 1:3.0.7-1ubuntu1 [45.4 kB] Get:27 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 systemd amd64 251.4-1ubuntu5 [2809 kB] Get:28 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libsystemd-shared amd64 251.4-1ubuntu5 [1699 kB] Get:29 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libsystemd0 amd64 251.4-1ubuntu5 [323 kB] Get:30 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libudev1 amd64 251.4-1ubuntu5 [79.2 kB] Get:31 http://ftpmaster.internal/ubuntu kinetic/main amd64 usrmerge all 29ubuntu2 [55.8 kB] Get:32 http://ftpmaster.internal/ubuntu kinetic/main amd64 lto-disabled-list all 35 [12.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 69.9 MB in 0s (175 MB/s) (Reading database ... 13569 files and directories currently installed.) Preparing to unpack .../bash_5.2~rc2-2ubuntu1_amd64.deb ... Unpacking bash (5.2~rc2-2ubuntu1) over (5.1-6ubuntu1) ... Setting up bash (5.2~rc2-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13570 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.36-0ubuntu3_amd64.deb ... Unpacking libc6-dev:amd64 (2.36-0ubuntu3) over (2.36-0ubuntu2) ... Preparing to unpack .../libc-dev-bin_2.36-0ubuntu3_amd64.deb ... Unpacking libc-dev-bin (2.36-0ubuntu3) over (2.36-0ubuntu2) ... Preparing to unpack .../linux-libc-dev_5.19.0-17.17_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.19.0-17.17) over (5.15.0-27.28) ... Preparing to unpack .../libubsan1_12.2.0-3ubuntu1_amd64.deb ... Unpacking libubsan1:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../gcc-12-base_12.2.0-3ubuntu1_amd64.deb ... Unpacking gcc-12-base:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Setting up gcc-12-base:amd64 (12.2.0-3ubuntu1) ... (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.2.0-3ubuntu1_amd64.deb ... Unpacking libgcc-s1:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Setting up libgcc-s1:amd64 (12.2.0-3ubuntu1) ... (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../00-libgomp1_12.2.0-3ubuntu1_amd64.deb ... Unpacking libgomp1:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../01-libitm1_12.2.0-3ubuntu1_amd64.deb ... Unpacking libitm1:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../02-libatomic1_12.2.0-3ubuntu1_amd64.deb ... Unpacking libatomic1:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../03-libasan8_12.2.0-3ubuntu1_amd64.deb ... Unpacking libasan8:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../04-liblsan0_12.2.0-3ubuntu1_amd64.deb ... Unpacking liblsan0:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../05-libquadmath0_12.2.0-3ubuntu1_amd64.deb ... Unpacking libquadmath0:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../06-cpp-12_12.2.0-3ubuntu1_amd64.deb ... Unpacking cpp-12 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../07-libcc1-0_12.2.0-3ubuntu1_amd64.deb ... Unpacking libcc1-0:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../08-gcc-12_12.2.0-3ubuntu1_amd64.deb ... Unpacking gcc-12 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../09-g++-12_12.2.0-3ubuntu1_amd64.deb ... Unpacking g++-12 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../10-libstdc++-12-dev_12.2.0-3ubuntu1_amd64.deb ... Unpacking libstdc++-12-dev:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../11-libgcc-12-dev_12.2.0-3ubuntu1_amd64.deb ... Unpacking libgcc-12-dev:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../12-libtsan2_12.2.0-3ubuntu1_amd64.deb ... Unpacking libtsan2:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Preparing to unpack .../13-libstdc++6_12.2.0-3ubuntu1_amd64.deb ... Unpacking libstdc++6:amd64 (12.2.0-3ubuntu1) over (12.2.0-1ubuntu1) ... Setting up libstdc++6:amd64 (12.2.0-3ubuntu1) ... (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../libc6_2.36-0ubuntu3_amd64.deb ... Unpacking libc6:amd64 (2.36-0ubuntu3) over (2.36-0ubuntu2) ... Setting up libc6:amd64 (2.36-0ubuntu3) ... (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../libc-bin_2.36-0ubuntu3_amd64.deb ... Unpacking libc-bin (2.36-0ubuntu3) over (2.36-0ubuntu2) ... Setting up libc-bin (2.36-0ubuntu3) ... (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../systemd-sysv_251.4-1ubuntu5_amd64.deb ... Unpacking systemd-sysv (251.4-1ubuntu5) over (251.4-1ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a3.0.7-1ubuntu1_all.deb ... Unpacking libaudit-common (1:3.0.7-1ubuntu1) over (1:3.0.7-1build1) ... Setting up libaudit-common (1:3.0.7-1ubuntu1) ... (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1ubuntu1_amd64.deb ... Unpacking libaudit1:amd64 (1:3.0.7-1ubuntu1) over (1:3.0.7-1build1) ... Setting up libaudit1:amd64 (1:3.0.7-1ubuntu1) ... (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../systemd_251.4-1ubuntu5_amd64.deb ... Unpacking systemd (251.4-1ubuntu5) over (251.4-1ubuntu1) ... Preparing to unpack .../libsystemd-shared_251.4-1ubuntu5_amd64.deb ... Unpacking libsystemd-shared:amd64 (251.4-1ubuntu5) over (251.4-1ubuntu1) ... Preparing to unpack .../libsystemd0_251.4-1ubuntu5_amd64.deb ... Unpacking libsystemd0:amd64 (251.4-1ubuntu5) over (251.4-1ubuntu1) ... Setting up libsystemd0:amd64 (251.4-1ubuntu5) ... (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../libudev1_251.4-1ubuntu5_amd64.deb ... Unpacking libudev1:amd64 (251.4-1ubuntu5) over (251.4-1ubuntu1) ... Setting up libudev1:amd64 (251.4-1ubuntu5) ... (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../usrmerge_29ubuntu2_all.deb ... Unpacking usrmerge (29ubuntu2) over (29ubuntu1) ... Preparing to unpack .../lto-disabled-list_35_all.deb ... Unpacking lto-disabled-list (35) over (33) ... Setting up lto-disabled-list (35) ... Setting up cpp-12 (12.2.0-3ubuntu1) ... Setting up linux-libc-dev:amd64 (5.19.0-17.17) ... Setting up libgomp1:amd64 (12.2.0-3ubuntu1) ... Setting up libquadmath0:amd64 (12.2.0-3ubuntu1) ... Setting up libatomic1:amd64 (12.2.0-3ubuntu1) ... Setting up libsystemd-shared:amd64 (251.4-1ubuntu5) ... Setting up usrmerge (29ubuntu2) ... Setting up libubsan1:amd64 (12.2.0-3ubuntu1) ... Setting up libasan8:amd64 (12.2.0-3ubuntu1) ... Setting up libtsan2:amd64 (12.2.0-3ubuntu1) ... Setting up libc-dev-bin (2.36-0ubuntu3) ... Setting up libcc1-0:amd64 (12.2.0-3ubuntu1) ... Setting up liblsan0:amd64 (12.2.0-3ubuntu1) ... Setting up libitm1:amd64 (12.2.0-3ubuntu1) ... Setting up systemd (251.4-1ubuntu5) ... Initializing machine ID from random generator. Setting up libgcc-12-dev:amd64 (12.2.0-3ubuntu1) ... Setting up libc6-dev:amd64 (2.36-0ubuntu3) ... Setting up systemd-sysv (251.4-1ubuntu5) ... Setting up libstdc++-12-dev:amd64 (12.2.0-3ubuntu1) ... Setting up gcc-12 (12.2.0-3ubuntu1) ... Setting up g++-12 (12.2.0-3ubuntu1) ... Processing triggers for debianutils (5.7-0.3) ... Processing triggers for libc-bin (2.36-0ubuntu3) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-24491701 amd64 kinetic-proposed -c chroot:build-PACKAGEBUILD-24491701 --arch=amd64 --dist=kinetic-proposed --nolog -A openldap_2.5.13+dfsg-1ubuntu1.dsc Initiating build PACKAGEBUILD-24491701 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-126-generic #142-Ubuntu SMP Fri Aug 26 12:12:57 UTC 2022 x86_64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lcy02-amd64-071.buildd +==============================================================================+ | openldap 2.5.13+dfsg-1ubuntu1 (amd64) Wed, 21 Sep 2022 03:52:51 +0000 | +==============================================================================+ Package: openldap Version: 2.5.13+dfsg-1ubuntu1 Source Version: 2.5.13+dfsg-1ubuntu1 Distribution: kinetic-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-24491701/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/openldap-tN7uRP/resolver-0lbVwW' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- openldap_2.5.13+dfsg-1ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/openldap-tN7uRP/openldap-2.5.13+dfsg' with '<>' I: NOTICE: Log filtering will replace 'build/openldap-tN7uRP' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libargon2-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libwrap0-dev, nettle-dev, openssl, perl:any, pkg-config (>= 0.29), po-debconf, unixodbc-dev, krb5-admin-server, krb5-user, krb5-kdc, libsasl2-modules-gssapi-mit, sasl2-bin, build-essential, fakeroot Merged Build-Conflicts: autoconf2.13, bind-dev, libbind-dev Filtered Build-Depends: debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libargon2-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libwrap0-dev, nettle-dev, openssl, perl:any, pkg-config (>= 0.29), po-debconf, unixodbc-dev, krb5-admin-server, krb5-user, krb5-kdc, libsasl2-modules-gssapi-mit, sasl2-bin, build-essential, fakeroot Filtered Build-Conflicts: autoconf2.13, bind-dev, libbind-dev dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [613 B] Get:5 copy:/<>/apt_archive ./ Packages [655 B] Fetched 2231 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bind9-host bind9-libs bsdextrautils comerr-dev db-util db5.3-util debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base heimdal-multidev intltool-debian krb5-admin-server krb5-config krb5-kdc krb5-user libarchive-zip-perl libargon2-dev libasn1-8-heimdal libbsd0 libdebhelper-perl libdw1 libedit2 libelf1 libevent-2.1-7 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx30 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu71 libidn2-dev libkadm5clnt-mit12 libkadm5clnt7-heimdal libkadm5srv-mit12 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-10 libkdc2-heimdal libkrb5-26-heimdal libldap-2.5-0 liblmdb0 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmaxminddb0 libmd0 libnghttp2-14 libodbc2 libodbccr2 libodbcinst2 libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules libsasl2-modules-db libsasl2-modules-gssapi-mit libsl0-heimdal libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libuv1 libverto-libevent1 libverto1 libwind0-heimdal libwrap0 libwrap0-dev libxml2 m4 man-db nettle-dev pkg-config po-debconf sasl2-bin unixodbc-common unixodbc-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc doc-base dh-make apparmor-utils gettext-doc libasprintf-dev libgettextpo-dev groff heimdal-docs krb5-kpropd krb5-kdc-ldap krb5-k5tls gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc krb5-doc libtool-doc mmdb-bin odbc-postgresql tdsodbc p11-kit-doc libsasl2-modules-ldap libsasl2-modules-otp libsasl2-modules-sql gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libldap-common libtasn1-doc libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bind9-host bind9-libs bsdextrautils comerr-dev db-util db5.3-util debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base heimdal-multidev intltool-debian krb5-admin-server krb5-config krb5-kdc krb5-user libarchive-zip-perl libargon2-dev libasn1-8-heimdal libbsd0 libdebhelper-perl libdw1 libedit2 libelf1 libevent-2.1-7 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx30 libgssapi3-heimdal libgssrpc4 libhcrypto4-heimdal libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu71 libidn2-dev libkadm5clnt-mit12 libkadm5clnt7-heimdal libkadm5srv-mit12 libkadm5srv8-heimdal libkafs0-heimdal libkdb5-10 libkdc2-heimdal libkrb5-26-heimdal libldap-2.5-0 liblmdb0 libltdl-dev libltdl7 libmagic-mgc libmagic1 libmaxminddb0 libmd0 libnghttp2-14 libodbc2 libodbccr2 libodbcinst2 libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules libsasl2-modules-db libsasl2-modules-gssapi-mit libsl0-heimdal libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8 libuv1 libverto-libevent1 libverto1 libwind0-heimdal libwrap0 libwrap0-dev libxml2 m4 man-db nettle-dev pkg-config po-debconf sasl2-bin sbuild-build-depends-main-dummy unixodbc-common unixodbc-dev 0 upgraded, 104 newly installed, 0 to remove and 0 not upgraded. Need to get 30.9 MB of archives. After this operation, 119 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [886 B] Get:2 http://ftpmaster.internal/ubuntu kinetic/main amd64 libgssrpc4 amd64 1.20-1 [57.0 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic/main amd64 libkdb5-10 amd64 1.20-1 [39.8 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic/main amd64 libkadm5srv-mit12 amd64 1.20-1 [53.1 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic/main amd64 libevent-2.1-7 amd64 2.1.12-stable-5 [148 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic/main amd64 libverto-libevent1 amd64 0.3.1-1ubuntu3 [6250 B] Get:7 http://ftpmaster.internal/ubuntu kinetic/main amd64 libverto1 amd64 0.3.1-1ubuntu3 [10.6 kB] Get:8 http://ftpmaster.internal/ubuntu kinetic/main amd64 libuv1 amd64 1.44.2-1 [91.0 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic/main amd64 liblmdb0 amd64 0.9.24-1build2 [47.6 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic/main amd64 libmaxminddb0 amd64 1.5.2-1build2 [24.7 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic/main amd64 libnghttp2-14 amd64 1.49.0-1 [73.5 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic/main amd64 libicu71 amd64 71.1-3 [10.6 MB] Get:13 http://ftpmaster.internal/ubuntu kinetic/main amd64 libxml2 amd64 2.9.14+dfsg-1 [756 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic/main amd64 bind9-libs amd64 1:9.18.4-2ubuntu1 [1201 kB] Get:15 http://ftpmaster.internal/ubuntu kinetic/main amd64 bind9-host amd64 1:9.18.4-2ubuntu1 [49.1 kB] Get:16 http://ftpmaster.internal/ubuntu kinetic/main amd64 krb5-config all 2.7 [22.0 kB] Get:17 http://ftpmaster.internal/ubuntu kinetic/main amd64 libkadm5clnt-mit12 amd64 1.20-1 [40.4 kB] Get:18 http://ftpmaster.internal/ubuntu kinetic/universe amd64 krb5-user amd64 1.20-1 [109 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic/universe amd64 krb5-kdc amd64 1.20-1 [181 kB] Get:20 http://ftpmaster.internal/ubuntu kinetic/universe amd64 krb5-admin-server amd64 1.20-1 [96.3 kB] Get:21 http://ftpmaster.internal/ubuntu kinetic/main amd64 db5.3-util amd64 5.3.28+dfsg1-0.10 [65.1 kB] Get:22 http://ftpmaster.internal/ubuntu kinetic/main amd64 db-util all 1:5.3.21~exp1ubuntu4 [2714 B] Get:23 http://ftpmaster.internal/ubuntu kinetic/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg-6ubuntu2 [20.3 kB] Get:24 http://ftpmaster.internal/ubuntu kinetic/main amd64 libsasl2-2 amd64 2.1.28+dfsg-6ubuntu2 [56.6 kB] Get:25 http://ftpmaster.internal/ubuntu kinetic/main amd64 libldap-2.5-0 amd64 2.5.12+dfsg-2ubuntu2 [179 kB] Get:26 http://ftpmaster.internal/ubuntu kinetic/main amd64 sasl2-bin amd64 2.1.28+dfsg-6ubuntu2 [109 kB] Get:27 http://ftpmaster.internal/ubuntu kinetic/main amd64 libmd0 amd64 1.0.4-2 [22.7 kB] Get:28 http://ftpmaster.internal/ubuntu kinetic/main amd64 libbsd0 amd64 0.11.6-1 [44.5 kB] Get:29 http://ftpmaster.internal/ubuntu kinetic/main amd64 libelf1 amd64 0.187-2 [50.9 kB] Get:30 http://ftpmaster.internal/ubuntu kinetic-proposed/main amd64 libglib2.0-0 amd64 2.74.0-1 [1470 kB] Get:31 http://ftpmaster.internal/ubuntu kinetic/main amd64 bsdextrautils amd64 2.38-4ubuntu1 [71.1 kB] Get:32 http://ftpmaster.internal/ubuntu kinetic/main amd64 libmagic-mgc amd64 1:5.41-4 [257 kB] Get:33 http://ftpmaster.internal/ubuntu kinetic/main amd64 libmagic1 amd64 1:5.41-4 [87.3 kB] Get:34 http://ftpmaster.internal/ubuntu kinetic/main amd64 file amd64 1:5.41-4 [21.5 kB] Get:35 http://ftpmaster.internal/ubuntu kinetic/main amd64 gettext-base amd64 0.21-8 [37.8 kB] Get:36 http://ftpmaster.internal/ubuntu kinetic/main amd64 libuchardet0 amd64 0.0.7-1build2 [76.9 kB] Get:37 http://ftpmaster.internal/ubuntu kinetic/main amd64 groff-base amd64 1.22.4-8build1 [955 kB] Get:38 http://ftpmaster.internal/ubuntu kinetic/main amd64 libedit2 amd64 3.1-20210910-1build1 [96.8 kB] Get:39 http://ftpmaster.internal/ubuntu kinetic/main amd64 libpipeline1 amd64 1.5.6-2 [23.3 kB] Get:40 http://ftpmaster.internal/ubuntu kinetic/main amd64 man-db amd64 2.10.2-2 [1180 kB] Get:41 http://ftpmaster.internal/ubuntu kinetic/main amd64 m4 amd64 1.4.19-1 [244 kB] Get:42 http://ftpmaster.internal/ubuntu kinetic/main amd64 autoconf all 2.71-2 [338 kB] Get:43 http://ftpmaster.internal/ubuntu kinetic/main amd64 autotools-dev all 20220109.1 [44.9 kB] Get:44 http://ftpmaster.internal/ubuntu kinetic/main amd64 automake all 1:1.16.5-1.3 [558 kB] Get:45 http://ftpmaster.internal/ubuntu kinetic/main amd64 autopoint all 0.21-8 [421 kB] Get:46 http://ftpmaster.internal/ubuntu kinetic/main amd64 libdebhelper-perl all 13.9.1ubuntu1 [66.4 kB] Get:47 http://ftpmaster.internal/ubuntu kinetic/main amd64 libtool all 2.4.7-4 [166 kB] Get:48 http://ftpmaster.internal/ubuntu kinetic/main amd64 dh-autoreconf all 20 [16.1 kB] Get:49 http://ftpmaster.internal/ubuntu kinetic/main amd64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:50 http://ftpmaster.internal/ubuntu kinetic/main amd64 libsub-override-perl all 0.09-3 [9756 B] Get:51 http://ftpmaster.internal/ubuntu kinetic/main amd64 libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:52 http://ftpmaster.internal/ubuntu kinetic/main amd64 dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:53 http://ftpmaster.internal/ubuntu kinetic/main amd64 libdw1 amd64 0.187-2 [247 kB] Get:54 http://ftpmaster.internal/ubuntu kinetic/main amd64 debugedit amd64 1:5.0-5 [46.1 kB] Get:55 http://ftpmaster.internal/ubuntu kinetic/main amd64 dwz amd64 0.14-1build2 [105 kB] Get:56 http://ftpmaster.internal/ubuntu kinetic/main amd64 gettext amd64 0.21-8 [867 kB] Get:57 http://ftpmaster.internal/ubuntu kinetic/main amd64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:58 http://ftpmaster.internal/ubuntu kinetic/main amd64 po-debconf all 1.0.21+nmu1 [233 kB] Get:59 http://ftpmaster.internal/ubuntu kinetic/main amd64 debhelper all 13.9.1ubuntu1 [939 kB] Get:60 http://ftpmaster.internal/ubuntu kinetic/main amd64 libargon2-dev amd64 0~20171227-0.3 [24.8 kB] Get:61 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libroken18-heimdal amd64 7.7.0+dfsg-4ubuntu1 [43.9 kB] Get:62 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libasn1-8-heimdal amd64 7.7.0+dfsg-4ubuntu1 [198 kB] Get:63 http://ftpmaster.internal/ubuntu kinetic/main amd64 libgmpxx4ldbl amd64 2:6.2.1+dfsg1-1ubuntu2 [9994 B] Get:64 http://ftpmaster.internal/ubuntu kinetic/main amd64 libgmp-dev amd64 2:6.2.1+dfsg1-1ubuntu2 [337 kB] Get:65 http://ftpmaster.internal/ubuntu kinetic/main amd64 libgnutls-openssl27 amd64 3.7.7-2ubuntu1 [22.9 kB] Get:66 http://ftpmaster.internal/ubuntu kinetic/main amd64 libunbound8 amd64 1.16.2-1 [417 kB] Get:67 http://ftpmaster.internal/ubuntu kinetic/main amd64 libgnutls-dane0 amd64 3.7.7-2ubuntu1 [22.8 kB] Get:68 http://ftpmaster.internal/ubuntu kinetic/main amd64 libgnutlsxx30 amd64 3.7.7-2ubuntu1 [15.9 kB] Get:69 http://ftpmaster.internal/ubuntu kinetic/main amd64 libidn2-dev amd64 2.3.3-1 [119 kB] Get:70 http://ftpmaster.internal/ubuntu kinetic/main amd64 libp11-kit-dev amd64 0.24.1-1ubuntu1 [20.6 kB] Get:71 http://ftpmaster.internal/ubuntu kinetic/main amd64 libtasn1-6-dev amd64 4.18.0-4build1 [91.6 kB] Get:72 http://ftpmaster.internal/ubuntu kinetic/main amd64 nettle-dev amd64 3.8.1-2 [1106 kB] Get:73 http://ftpmaster.internal/ubuntu kinetic/main amd64 libgnutls28-dev amd64 3.7.7-2ubuntu1 [1060 kB] Get:74 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libheimbase1-heimdal amd64 7.7.0+dfsg-4ubuntu1 [31.5 kB] Get:75 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libhcrypto4-heimdal amd64 7.7.0+dfsg-4ubuntu1 [95.8 kB] Get:76 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libwind0-heimdal amd64 7.7.0+dfsg-4ubuntu1 [63.9 kB] Get:77 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libhx509-5-heimdal amd64 7.7.0+dfsg-4ubuntu1 [116 kB] Get:78 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libkrb5-26-heimdal amd64 7.7.0+dfsg-4ubuntu1 [224 kB] Get:79 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libheimntlm0-heimdal amd64 7.7.0+dfsg-4ubuntu1 [16.4 kB] Get:80 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libgssapi3-heimdal amd64 7.7.0+dfsg-4ubuntu1 [103 kB] Get:81 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libhdb9-heimdal amd64 7.7.0+dfsg-4ubuntu1 [69.8 kB] Get:82 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libkadm5clnt7-heimdal amd64 7.7.0+dfsg-4ubuntu1 [19.9 kB] Get:83 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libkadm5srv8-heimdal amd64 7.7.0+dfsg-4ubuntu1 [36.9 kB] Get:84 http://ftpmaster.internal/ubuntu kinetic/main amd64 libltdl7 amd64 2.4.7-4 [40.3 kB] Get:85 http://ftpmaster.internal/ubuntu kinetic/main amd64 libltdl-dev amd64 2.4.7-4 [169 kB] Get:86 http://ftpmaster.internal/ubuntu kinetic/main amd64 libodbc2 amd64 2.3.11-2 [162 kB] Get:87 http://ftpmaster.internal/ubuntu kinetic/main amd64 libodbccr2 amd64 2.3.11-2 [16.2 kB] Get:88 http://ftpmaster.internal/ubuntu kinetic/main amd64 unixodbc-common all 2.3.11-2 [9132 B] Get:89 http://ftpmaster.internal/ubuntu kinetic/main amd64 libodbcinst2 amd64 2.3.11-2 [31.6 kB] Get:90 http://ftpmaster.internal/ubuntu kinetic/main amd64 libperl-dev amd64 5.34.0-5ubuntu1 [1118 kB] Get:91 http://ftpmaster.internal/ubuntu kinetic/main amd64 libsasl2-dev amd64 2.1.28+dfsg-6ubuntu2 [248 kB] Get:92 http://ftpmaster.internal/ubuntu kinetic/main amd64 libsasl2-modules amd64 2.1.28+dfsg-6ubuntu2 [69.8 kB] Get:93 http://ftpmaster.internal/ubuntu kinetic/main amd64 libsasl2-modules-gssapi-mit amd64 2.1.28+dfsg-6ubuntu2 [31.3 kB] Get:94 http://ftpmaster.internal/ubuntu kinetic/main amd64 libwrap0 amd64 7.6.q-31build2 [47.9 kB] Get:95 http://ftpmaster.internal/ubuntu kinetic/main amd64 libwrap0-dev amd64 7.6.q-31build2 [23.8 kB] Get:96 http://ftpmaster.internal/ubuntu kinetic/main amd64 pkg-config amd64 0.29.2-1ubuntu3 [48.2 kB] Get:97 http://ftpmaster.internal/ubuntu kinetic/main amd64 comerr-dev amd64 2.1-1.46.5-2ubuntu2 [40.5 kB] Get:98 http://ftpmaster.internal/ubuntu kinetic/universe amd64 dh-apparmor all 3.0.7-1ubuntu1 [9006 B] Get:99 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libkafs0-heimdal amd64 7.7.0+dfsg-4ubuntu1 [16.4 kB] Get:100 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libkdc2-heimdal amd64 7.7.0+dfsg-4ubuntu1 [60.6 kB] Get:101 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libotp0-heimdal amd64 7.7.0+dfsg-4ubuntu1 [40.5 kB] Get:102 http://ftpmaster.internal/ubuntu kinetic/universe amd64 libsl0-heimdal amd64 7.7.0+dfsg-4ubuntu1 [13.9 kB] Get:103 http://ftpmaster.internal/ubuntu kinetic/universe amd64 heimdal-multidev amd64 7.7.0+dfsg-4ubuntu1 [1300 kB] Get:104 http://ftpmaster.internal/ubuntu kinetic/main amd64 unixodbc-dev amd64 2.3.11-2 [252 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 30.9 MB in 0s (91.3 MB/s) Selecting previously unselected package libgssrpc4:amd64. (Reading database ... 13584 files and directories currently installed.) Preparing to unpack .../000-libgssrpc4_1.20-1_amd64.deb ... Unpacking libgssrpc4:amd64 (1.20-1) ... Selecting previously unselected package libkdb5-10:amd64. Preparing to unpack .../001-libkdb5-10_1.20-1_amd64.deb ... Unpacking libkdb5-10:amd64 (1.20-1) ... Selecting previously unselected package libkadm5srv-mit12:amd64. Preparing to unpack .../002-libkadm5srv-mit12_1.20-1_amd64.deb ... Unpacking libkadm5srv-mit12:amd64 (1.20-1) ... Selecting previously unselected package libevent-2.1-7:amd64. Preparing to unpack .../003-libevent-2.1-7_2.1.12-stable-5_amd64.deb ... Unpacking libevent-2.1-7:amd64 (2.1.12-stable-5) ... Selecting previously unselected package libverto-libevent1:amd64. Preparing to unpack .../004-libverto-libevent1_0.3.1-1ubuntu3_amd64.deb ... Unpacking libverto-libevent1:amd64 (0.3.1-1ubuntu3) ... Selecting previously unselected package libverto1:amd64. Preparing to unpack .../005-libverto1_0.3.1-1ubuntu3_amd64.deb ... Unpacking libverto1:amd64 (0.3.1-1ubuntu3) ... Selecting previously unselected package libuv1:amd64. Preparing to unpack .../006-libuv1_1.44.2-1_amd64.deb ... Unpacking libuv1:amd64 (1.44.2-1) ... Selecting previously unselected package liblmdb0:amd64. Preparing to unpack .../007-liblmdb0_0.9.24-1build2_amd64.deb ... Unpacking liblmdb0:amd64 (0.9.24-1build2) ... Selecting previously unselected package libmaxminddb0:amd64. Preparing to unpack .../008-libmaxminddb0_1.5.2-1build2_amd64.deb ... Unpacking libmaxminddb0:amd64 (1.5.2-1build2) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../009-libnghttp2-14_1.49.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.49.0-1) ... Selecting previously unselected package libicu71:amd64. Preparing to unpack .../010-libicu71_71.1-3_amd64.deb ... Unpacking libicu71:amd64 (71.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../011-libxml2_2.9.14+dfsg-1_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1) ... Selecting previously unselected package bind9-libs:amd64. Preparing to unpack .../012-bind9-libs_1%3a9.18.4-2ubuntu1_amd64.deb ... Unpacking bind9-libs:amd64 (1:9.18.4-2ubuntu1) ... Selecting previously unselected package bind9-host. Preparing to unpack .../013-bind9-host_1%3a9.18.4-2ubuntu1_amd64.deb ... Unpacking bind9-host (1:9.18.4-2ubuntu1) ... Selecting previously unselected package krb5-config. Preparing to unpack .../014-krb5-config_2.7_all.deb ... Unpacking krb5-config (2.7) ... Selecting previously unselected package libkadm5clnt-mit12:amd64. Preparing to unpack .../015-libkadm5clnt-mit12_1.20-1_amd64.deb ... Unpacking libkadm5clnt-mit12:amd64 (1.20-1) ... Selecting previously unselected package krb5-user. Preparing to unpack .../016-krb5-user_1.20-1_amd64.deb ... Unpacking krb5-user (1.20-1) ... Selecting previously unselected package krb5-kdc. Preparing to unpack .../017-krb5-kdc_1.20-1_amd64.deb ... Unpacking krb5-kdc (1.20-1) ... Selecting previously unselected package krb5-admin-server. Preparing to unpack .../018-krb5-admin-server_1.20-1_amd64.deb ... Unpacking krb5-admin-server (1.20-1) ... Selecting previously unselected package db5.3-util. Preparing to unpack .../019-db5.3-util_5.3.28+dfsg1-0.10_amd64.deb ... Unpacking db5.3-util (5.3.28+dfsg1-0.10) ... Selecting previously unselected package db-util. Preparing to unpack .../020-db-util_1%3a5.3.21~exp1ubuntu4_all.deb ... Unpacking db-util (1:5.3.21~exp1ubuntu4) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../021-libsasl2-modules-db_2.1.28+dfsg-6ubuntu2_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg-6ubuntu2) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../022-libsasl2-2_2.1.28+dfsg-6ubuntu2_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg-6ubuntu2) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../023-libldap-2.5-0_2.5.12+dfsg-2ubuntu2_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.12+dfsg-2ubuntu2) ... Selecting previously unselected package sasl2-bin. Preparing to unpack .../024-sasl2-bin_2.1.28+dfsg-6ubuntu2_amd64.deb ... Unpacking sasl2-bin (2.1.28+dfsg-6ubuntu2) ... Selecting previously unselected package libmd0:amd64. Preparing to unpack .../025-libmd0_1.0.4-2_amd64.deb ... Unpacking libmd0:amd64 (1.0.4-2) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../026-libbsd0_0.11.6-1_amd64.deb ... Unpacking libbsd0:amd64 (0.11.6-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../027-libelf1_0.187-2_amd64.deb ... Unpacking libelf1:amd64 (0.187-2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../028-libglib2.0-0_2.74.0-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.74.0-1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../029-bsdextrautils_2.38-4ubuntu1_amd64.deb ... Unpacking bsdextrautils (2.38-4ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../030-libmagic-mgc_1%3a5.41-4_amd64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../031-libmagic1_1%3a5.41-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../032-file_1%3a5.41-4_amd64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../033-gettext-base_0.21-8_amd64.deb ... Unpacking gettext-base (0.21-8) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../034-libuchardet0_0.0.7-1build2_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../035-groff-base_1.22.4-8build1_amd64.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../036-libedit2_3.1-20210910-1build1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20210910-1build1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../037-libpipeline1_1.5.6-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.6-2) ... Selecting previously unselected package man-db. Preparing to unpack .../038-man-db_2.10.2-2_amd64.deb ... Unpacking man-db (2.10.2-2) ... Selecting previously unselected package m4. Preparing to unpack .../039-m4_1.4.19-1_amd64.deb ... Unpacking m4 (1.4.19-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../040-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../041-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../042-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../043-autopoint_0.21-8_all.deb ... Unpacking autopoint (0.21-8) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../044-libdebhelper-perl_13.9.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.9.1ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../045-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../046-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../047-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../048-libsub-override-perl_0.09-3_all.deb ... Unpacking libsub-override-perl (0.09-3) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../049-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../050-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:amd64. Preparing to unpack .../051-libdw1_0.187-2_amd64.deb ... Unpacking libdw1:amd64 (0.187-2) ... Selecting previously unselected package debugedit. Preparing to unpack .../052-debugedit_1%3a5.0-5_amd64.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../053-dwz_0.14-1build2_amd64.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../054-gettext_0.21-8_amd64.deb ... Unpacking gettext (0.21-8) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../055-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../056-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../057-debhelper_13.9.1ubuntu1_all.deb ... Unpacking debhelper (13.9.1ubuntu1) ... Selecting previously unselected package libargon2-dev:amd64. Preparing to unpack .../058-libargon2-dev_0~20171227-0.3_amd64.deb ... Unpacking libargon2-dev:amd64 (0~20171227-0.3) ... Selecting previously unselected package libroken18-heimdal:amd64. Preparing to unpack .../059-libroken18-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libroken18-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libasn1-8-heimdal:amd64. Preparing to unpack .../060-libasn1-8-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libasn1-8-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../061-libgmpxx4ldbl_2%3a6.2.1+dfsg1-1ubuntu2_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.2.1+dfsg1-1ubuntu2) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../062-libgmp-dev_2%3a6.2.1+dfsg1-1ubuntu2_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.2.1+dfsg1-1ubuntu2) ... Selecting previously unselected package libgnutls-openssl27:amd64. Preparing to unpack .../063-libgnutls-openssl27_3.7.7-2ubuntu1_amd64.deb ... Unpacking libgnutls-openssl27:amd64 (3.7.7-2ubuntu1) ... Selecting previously unselected package libunbound8:amd64. Preparing to unpack .../064-libunbound8_1.16.2-1_amd64.deb ... Unpacking libunbound8:amd64 (1.16.2-1) ... Selecting previously unselected package libgnutls-dane0:amd64. Preparing to unpack .../065-libgnutls-dane0_3.7.7-2ubuntu1_amd64.deb ... Unpacking libgnutls-dane0:amd64 (3.7.7-2ubuntu1) ... Selecting previously unselected package libgnutlsxx30:amd64. Preparing to unpack .../066-libgnutlsxx30_3.7.7-2ubuntu1_amd64.deb ... Unpacking libgnutlsxx30:amd64 (3.7.7-2ubuntu1) ... Selecting previously unselected package libidn2-dev:amd64. Preparing to unpack .../067-libidn2-dev_2.3.3-1_amd64.deb ... Unpacking libidn2-dev:amd64 (2.3.3-1) ... Selecting previously unselected package libp11-kit-dev:amd64. Preparing to unpack .../068-libp11-kit-dev_0.24.1-1ubuntu1_amd64.deb ... Unpacking libp11-kit-dev:amd64 (0.24.1-1ubuntu1) ... Selecting previously unselected package libtasn1-6-dev:amd64. Preparing to unpack .../069-libtasn1-6-dev_4.18.0-4build1_amd64.deb ... Unpacking libtasn1-6-dev:amd64 (4.18.0-4build1) ... Selecting previously unselected package nettle-dev:amd64. Preparing to unpack .../070-nettle-dev_3.8.1-2_amd64.deb ... Unpacking nettle-dev:amd64 (3.8.1-2) ... Selecting previously unselected package libgnutls28-dev:amd64. Preparing to unpack .../071-libgnutls28-dev_3.7.7-2ubuntu1_amd64.deb ... Unpacking libgnutls28-dev:amd64 (3.7.7-2ubuntu1) ... Selecting previously unselected package libheimbase1-heimdal:amd64. Preparing to unpack .../072-libheimbase1-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libheimbase1-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libhcrypto4-heimdal:amd64. Preparing to unpack .../073-libhcrypto4-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libhcrypto4-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libwind0-heimdal:amd64. Preparing to unpack .../074-libwind0-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libwind0-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libhx509-5-heimdal:amd64. Preparing to unpack .../075-libhx509-5-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libhx509-5-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libkrb5-26-heimdal:amd64. Preparing to unpack .../076-libkrb5-26-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libkrb5-26-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libheimntlm0-heimdal:amd64. Preparing to unpack .../077-libheimntlm0-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libheimntlm0-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libgssapi3-heimdal:amd64. Preparing to unpack .../078-libgssapi3-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libgssapi3-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libhdb9-heimdal:amd64. Preparing to unpack .../079-libhdb9-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libhdb9-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libkadm5clnt7-heimdal:amd64. Preparing to unpack .../080-libkadm5clnt7-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libkadm5clnt7-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libkadm5srv8-heimdal:amd64. Preparing to unpack .../081-libkadm5srv8-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libkadm5srv8-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libltdl7:amd64. Preparing to unpack .../082-libltdl7_2.4.7-4_amd64.deb ... Unpacking libltdl7:amd64 (2.4.7-4) ... Selecting previously unselected package libltdl-dev:amd64. Preparing to unpack .../083-libltdl-dev_2.4.7-4_amd64.deb ... Unpacking libltdl-dev:amd64 (2.4.7-4) ... Selecting previously unselected package libodbc2:amd64. Preparing to unpack .../084-libodbc2_2.3.11-2_amd64.deb ... Unpacking libodbc2:amd64 (2.3.11-2) ... Selecting previously unselected package libodbccr2:amd64. Preparing to unpack .../085-libodbccr2_2.3.11-2_amd64.deb ... Unpacking libodbccr2:amd64 (2.3.11-2) ... Selecting previously unselected package unixodbc-common. Preparing to unpack .../086-unixodbc-common_2.3.11-2_all.deb ... Unpacking unixodbc-common (2.3.11-2) ... Selecting previously unselected package libodbcinst2:amd64. Preparing to unpack .../087-libodbcinst2_2.3.11-2_amd64.deb ... Unpacking libodbcinst2:amd64 (2.3.11-2) ... Selecting previously unselected package libperl-dev:amd64. Preparing to unpack .../088-libperl-dev_5.34.0-5ubuntu1_amd64.deb ... Unpacking libperl-dev:amd64 (5.34.0-5ubuntu1) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../089-libsasl2-dev_2.1.28+dfsg-6ubuntu2_amd64.deb ... Unpacking libsasl2-dev (2.1.28+dfsg-6ubuntu2) ... Selecting previously unselected package libsasl2-modules:amd64. Preparing to unpack .../090-libsasl2-modules_2.1.28+dfsg-6ubuntu2_amd64.deb ... Unpacking libsasl2-modules:amd64 (2.1.28+dfsg-6ubuntu2) ... Selecting previously unselected package libsasl2-modules-gssapi-mit:amd64. Preparing to unpack .../091-libsasl2-modules-gssapi-mit_2.1.28+dfsg-6ubuntu2_amd64.deb ... Unpacking libsasl2-modules-gssapi-mit:amd64 (2.1.28+dfsg-6ubuntu2) ... Selecting previously unselected package libwrap0:amd64. Preparing to unpack .../092-libwrap0_7.6.q-31build2_amd64.deb ... Unpacking libwrap0:amd64 (7.6.q-31build2) ... Selecting previously unselected package libwrap0-dev:amd64. Preparing to unpack .../093-libwrap0-dev_7.6.q-31build2_amd64.deb ... Unpacking libwrap0-dev:amd64 (7.6.q-31build2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../094-pkg-config_0.29.2-1ubuntu3_amd64.deb ... Unpacking pkg-config (0.29.2-1ubuntu3) ... Selecting previously unselected package comerr-dev:amd64. Preparing to unpack .../095-comerr-dev_2.1-1.46.5-2ubuntu2_amd64.deb ... Unpacking comerr-dev:amd64 (2.1-1.46.5-2ubuntu2) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../096-dh-apparmor_3.0.7-1ubuntu1_all.deb ... Unpacking dh-apparmor (3.0.7-1ubuntu1) ... Selecting previously unselected package libkafs0-heimdal:amd64. Preparing to unpack .../097-libkafs0-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libkafs0-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libkdc2-heimdal:amd64. Preparing to unpack .../098-libkdc2-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libkdc2-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libotp0-heimdal:amd64. Preparing to unpack .../099-libotp0-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libotp0-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package libsl0-heimdal:amd64. Preparing to unpack .../100-libsl0-heimdal_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking libsl0-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package heimdal-multidev. Preparing to unpack .../101-heimdal-multidev_7.7.0+dfsg-4ubuntu1_amd64.deb ... Unpacking heimdal-multidev (7.7.0+dfsg-4ubuntu1) ... Selecting previously unselected package unixodbc-dev:amd64. Preparing to unpack .../102-unixodbc-dev_2.3.11-2_amd64.deb ... Unpacking unixodbc-dev:amd64 (2.3.11-2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../103-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.6-2) ... Setting up liblmdb0:amd64 (0.9.24-1build2) ... Setting up libicu71:amd64 (71.1-3) ... Setting up libgnutls-openssl27:amd64 (3.7.7-2ubuntu1) ... Setting up bsdextrautils (2.38-4ubuntu1) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:amd64 (2.74.0-1) ... No schema files found: doing nothing. Setting up libmaxminddb0:amd64 (1.5.2-1build2) ... Setting up libdebhelper-perl (13.9.1ubuntu1) ... Setting up libsasl2-modules:amd64 (2.1.28+dfsg-6ubuntu2) ... Setting up libnghttp2-14:amd64 (1.49.0-1) ... Setting up libmagic1:amd64 (1:5.41-4) ... Setting up gettext-base (0.21-8) ... Setting up m4 (1.4.19-1) ... Setting up libperl-dev:amd64 (5.34.0-5ubuntu1) ... Setting up file (1:5.41-4) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg-6ubuntu2) ... Setting up libgssrpc4:amd64 (1.20-1) ... Setting up autotools-dev (20220109.1) ... Setting up libgmpxx4ldbl:amd64 (2:6.2.1+dfsg1-1ubuntu2) ... Setting up libuv1:amd64 (1.44.2-1) ... Setting up libwrap0:amd64 (7.6.q-31build2) ... Setting up libgnutlsxx30:amd64 (3.7.7-2ubuntu1) ... Setting up comerr-dev:amd64 (2.1-1.46.5-2ubuntu2) ... Setting up db5.3-util (5.3.28+dfsg1-0.10) ... Setting up libevent-2.1-7:amd64 (2.1.12-stable-5) ... Setting up autopoint (0.21-8) ... Setting up pkg-config (0.29.2-1ubuntu3) ... Setting up unixodbc-common (2.3.11-2) ... Setting up libltdl7:amd64 (2.4.7-4) ... Setting up libidn2-dev:amd64 (2.3.3-1) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg-6ubuntu2) ... Setting up libroken18-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up autoconf (2.71-2) ... Setting up libodbc2:amd64 (2.3.11-2) ... Setting up libmd0:amd64 (1.0.4-2) ... Setting up libwrap0-dev:amd64 (7.6.q-31build2) ... Setting up libuchardet0:amd64 (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-3) ... Setting up libargon2-dev:amd64 (0~20171227-0.3) ... Setting up libtasn1-6-dev:amd64 (4.18.0-4build1) ... Setting up libbsd0:amd64 (0.11.6-1) ... Setting up dh-apparmor (3.0.7-1ubuntu1) ... Setting up libsasl2-modules-gssapi-mit:amd64 (2.1.28+dfsg-6ubuntu2) ... Setting up libelf1:amd64 (0.187-2) ... Setting up libxml2:amd64 (2.9.14+dfsg-1) ... Setting up libp11-kit-dev:amd64 (0.24.1-1ubuntu1) ... Setting up libheimbase1-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libkadm5clnt-mit12:amd64 (1.20-1) ... Setting up libodbccr2:amd64 (2.3.11-2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libdw1:amd64 (0.187-2) ... Setting up libodbcinst2:amd64 (2.3.11-2) ... Setting up gettext (0.21-8) ... Setting up libkdb5-10:amd64 (1.20-1) ... Setting up libgmp-dev:amd64 (2:6.2.1+dfsg1-1ubuntu2) ... Setting up nettle-dev:amd64 (3.8.1-2) ... Setting up db-util (1:5.3.21~exp1ubuntu4) ... Setting up bind9-libs:amd64 (1:9.18.4-2ubuntu1) ... Setting up libtool (2.4.7-4) ... Setting up libasn1-8-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libedit2:amd64 (3.1-20210910-1build1) ... Setting up libhcrypto4-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libldap-2.5-0:amd64 (2.5.12+dfsg-2ubuntu2) ... Setting up libotp0-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dh-autoreconf (20) ... Setting up libltdl-dev:amd64 (2.4.7-4) ... Setting up libwind0-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libsasl2-dev (2.1.28+dfsg-6ubuntu2) ... Setting up libunbound8:amd64 (1.16.2-1) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up libkadm5srv-mit12:amd64 (1.20-1) ... Setting up debugedit (1:5.0-5) ... Setting up bind9-host (1:9.18.4-2ubuntu1) ... Setting up unixodbc-dev:amd64 (2.3.11-2) ... Setting up libsl0-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libgnutls-dane0:amd64 (3.7.7-2ubuntu1) ... Setting up libhx509-5-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up sasl2-bin (2.1.28+dfsg-6ubuntu2) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Setting up man-db (2.10.2-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up krb5-config (2.7) ... Setting up krb5-user (1.20-1) ... Setting up libkrb5-26-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libgnutls28-dev:amd64 (3.7.7-2ubuntu1) ... Setting up debhelper (13.9.1ubuntu1) ... Setting up libhdb9-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libheimntlm0-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libgssapi3-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libkdc2-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libkafs0-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libkadm5clnt7-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up libkadm5srv8-heimdal:amd64 (7.7.0+dfsg-4ubuntu1) ... Setting up heimdal-multidev (7.7.0+dfsg-4ubuntu1) ... Setting up libverto-libevent1:amd64 (0.3.1-1ubuntu3) ... Setting up libverto1:amd64 (0.3.1-1ubuntu3) ... Setting up krb5-kdc (1.20-1) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /lib/systemd/system/krb5-kdc.service. Setting up krb5-admin-server (1.20-1) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of start. Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /lib/systemd/system/krb5-admin-server.service. Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.36-0ubuntu3) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-126-generic #142-Ubuntu SMP Fri Aug 26 12:12:57 UTC 2022 amd64 (x86_64) Toolchain package versions: binutils_2.39-1ubuntu1 dpkg-dev_1.21.9ubuntu1 g++-12_12.2.0-3ubuntu1 gcc-12_12.2.0-3ubuntu1 libc6-dev_2.36-0ubuntu3 libstdc++-12-dev_12.2.0-3ubuntu1 libstdc++6_12.2.0-3ubuntu1 linux-libc-dev_5.19.0-17.17 Package versions: adduser_3.121ubuntu1 advancecomp_2.3-1 apt_2.5.2 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-8 autotools-dev_20220109.1 base-files_12.2ubuntu2 base-passwd_3.6.0 bash_5.2~rc2-2ubuntu1 bind9-host_1:9.18.4-2ubuntu1 bind9-libs_1:9.18.4-2ubuntu1 binutils_2.39-1ubuntu1 binutils-common_2.39-1ubuntu1 binutils-x86-64-linux-gnu_2.39-1ubuntu1 bsdextrautils_2.38-4ubuntu1 bsdutils_1:2.38-4ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016 comerr-dev_2.1-1.46.5-2ubuntu2 coreutils_8.32-4.1ubuntu1 cpp_4:12.2.0-1ubuntu1 cpp-12_12.2.0-3ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-8ubuntu1 db-util_1:5.3.21~exp1ubuntu4 db5.3-util_5.3.28+dfsg1-0.10 debconf_1.5.79ubuntu1 debhelper_13.9.1ubuntu1 debianutils_5.7-0.3 debugedit_1:5.0-5 dh-apparmor_3.0.7-1ubuntu1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-1 dpkg_1.21.9ubuntu1 dpkg-dev_1.21.9ubuntu1 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu2 fakeroot_1.29-1ubuntu1 file_1:5.41-4 findutils_4.9.0-3ubuntu1 g++_4:12.2.0-1ubuntu1 g++-12_12.2.0-3ubuntu1 gcc_4:12.2.0-1ubuntu1 gcc-12_12.2.0-3ubuntu1 gcc-12-base_12.2.0-3ubuntu1 gettext_0.21-8 gettext-base_0.21-8 gpg_2.2.35-3ubuntu1 gpg-agent_2.2.35-3ubuntu1 gpgconf_2.2.35-3ubuntu1 gpgv_2.2.35-3ubuntu1 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.12-1ubuntu1 heimdal-multidev_7.7.0+dfsg-4ubuntu1 hostname_3.23ubuntu2 init_1.64 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.5 krb5-admin-server_1.20-1 krb5-config_2.7 krb5-kdc_1.20-1 krb5-user_1.20-1 libacl1_2.3.1-1 libapparmor1_3.0.7-1ubuntu1 libapt-pkg6.0_2.5.2 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libargon2-dev_0~20171227-0.3 libasan8_12.2.0-3ubuntu1 libasn1-8-heimdal_7.7.0+dfsg-4ubuntu1 libassuan0_2.5.5-4 libatomic1_12.2.0-3ubuntu1 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1ubuntu1 libaudit1_1:3.0.7-1ubuntu1 libbinutils_2.39-1ubuntu1 libblkid1_2.38-4ubuntu1 libbsd0_0.11.6-1 libbz2-1.0_1.0.8-5build1 libc-bin_2.36-0ubuntu3 libc-dev-bin_2.36-0ubuntu3 libc6_2.36-0ubuntu3 libc6-dev_2.36-0ubuntu3 libcap-ng0_0.8.3-1 libcap2_1:2.44-1build3 libcc1-0_12.2.0-3ubuntu1 libcom-err2_1.46.5-2ubuntu2 libcrypt-dev_1:4.4.28-2 libcrypt1_1:4.4.28-2 libcryptsetup12_2:2.5.0-2ubuntu1 libctf-nobfd0_2.39-1ubuntu1 libctf0_2.39-1ubuntu1 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.264ubuntu1 libdebhelper-perl_13.9.1ubuntu1 libdevmapper1.02.1_2:1.02.185-1ubuntu1 libdpkg-perl_1.21.9ubuntu1 libdw1_0.187-2 libedit2_3.1-20210910-1build1 libelf1_0.187-2 libevent-2.1-7_2.1.12-stable-5 libext2fs2_1.46.5-2ubuntu2 libfakeroot_1.29-1ubuntu1 libfdisk1_2.38-4ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-12-dev_12.2.0-3ubuntu1 libgcc-s1_12.2.0-3ubuntu1 libgcrypt20_1.10.1-2ubuntu1 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.74.0-1 libgmp-dev_2:6.2.1+dfsg1-1ubuntu2 libgmp10_2:6.2.1+dfsg1-1ubuntu2 libgmpxx4ldbl_2:6.2.1+dfsg1-1ubuntu2 libgnutls-dane0_3.7.7-2ubuntu1 libgnutls-openssl27_3.7.7-2ubuntu1 libgnutls28-dev_3.7.7-2ubuntu1 libgnutls30_3.7.7-2ubuntu1 libgnutlsxx30_3.7.7-2ubuntu1 libgomp1_12.2.0-3ubuntu1 libgpg-error0_1.45-2 libgprofng0_2.39-1ubuntu1 libgssapi-krb5-2_1.20-1 libgssapi3-heimdal_7.7.0+dfsg-4ubuntu1 libgssrpc4_1.20-1 libhcrypto4-heimdal_7.7.0+dfsg-4ubuntu1 libhdb9-heimdal_7.7.0+dfsg-4ubuntu1 libheimbase1-heimdal_7.7.0+dfsg-4ubuntu1 libheimntlm0-heimdal_7.7.0+dfsg-4ubuntu1 libhogweed6_3.8.1-2 libhx509-5-heimdal_7.7.0+dfsg-4ubuntu1 libicu71_71.1-3 libidn2-0_2.3.3-1 libidn2-dev_2.3.3-1 libip4tc2_1.8.7-1ubuntu6 libisl23_0.25-1 libitm1_12.2.0-3ubuntu1 libjson-c5_0.16-1 libk5crypto3_1.20-1 libkadm5clnt-mit12_1.20-1 libkadm5clnt7-heimdal_7.7.0+dfsg-4ubuntu1 libkadm5srv-mit12_1.20-1 libkadm5srv8-heimdal_7.7.0+dfsg-4ubuntu1 libkafs0-heimdal_7.7.0+dfsg-4ubuntu1 libkdb5-10_1.20-1 libkdc2-heimdal_7.7.0+dfsg-4ubuntu1 libkeyutils1_1.6.3-1 libkmod2_30+20220630-3ubuntu1 libkrb5-26-heimdal_7.7.0+dfsg-4ubuntu1 libkrb5-3_1.20-1 libkrb5support0_1.20-1 libldap-2.5-0_2.5.12+dfsg-2ubuntu2 liblmdb0_0.9.24-1build2 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblsan0_12.2.0-3ubuntu1 libltdl-dev_2.4.7-4 libltdl7_2.4.7-4 liblz4-1_1.9.3-2build2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmaxminddb0_1.5.2-1build2 libmd0_1.0.4-2 libmount1_2.38-4ubuntu1 libmpc3_1.2.1-2build1 libmpfr6_4.1.0-3build3 libncurses6_6.3+20220423-2 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnghttp2-14_1.49.0-1 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libodbc2_2.3.11-2 libodbccr2_2.3.11-2 libodbcinst2_2.3.11-2 libotp0-heimdal_7.7.0+dfsg-4ubuntu1 libp11-kit-dev_0.24.1-1ubuntu1 libp11-kit0_0.24.1-1ubuntu1 libpam-modules_1.5.2-2ubuntu1 libpam-modules-bin_1.5.2-2ubuntu1 libpam-runtime_1.5.2-2ubuntu1 libpam0g_1.5.2-2ubuntu1 libpcre2-8-0_10.40-1ubuntu1 libpcre3_2:8.39-14 libperl-dev_5.34.0-5ubuntu1 libperl5.34_5.34.0-5ubuntu1 libpipeline1_1.5.6-2 libpng16-16_1.6.37-5 libprocps8_2:3.3.17-7ubuntu1 libquadmath0_12.2.0-3ubuntu1 libreadline8_8.2~rc2-2 libroken18-heimdal_7.7.0+dfsg-4ubuntu1 libsasl2-2_2.1.28+dfsg-6ubuntu2 libsasl2-dev_2.1.28+dfsg-6ubuntu2 libsasl2-modules_2.1.28+dfsg-6ubuntu2 libsasl2-modules-db_2.1.28+dfsg-6ubuntu2 libsasl2-modules-gssapi-mit_2.1.28+dfsg-6ubuntu2 libseccomp2_2.5.4-1ubuntu1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol2_3.4-2 libsl0-heimdal_7.7.0+dfsg-4ubuntu1 libsmartcols1_2.38-4ubuntu1 libsqlite3-0_3.39.2-1 libss2_1.46.5-2ubuntu2 libssl3_3.0.5-2ubuntu1 libstdc++-12-dev_12.2.0-3ubuntu1 libstdc++6_12.2.0-3ubuntu1 libsub-override-perl_0.09-3 libsystemd-shared_251.4-1ubuntu5 libsystemd0_251.4-1ubuntu5 libtasn1-6_4.18.0-4build1 libtasn1-6-dev_4.18.0-4build1 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-4 libtsan2_12.2.0-3ubuntu1 libubsan1_12.2.0-3ubuntu1 libuchardet0_0.0.7-1build2 libudev1_251.4-1ubuntu5 libunbound8_1.16.2-1 libunistring2_1.0-1 libuuid1_2.38-4ubuntu1 libuv1_1.44.2-1 libverto-libevent1_0.3.1-1ubuntu3 libverto1_0.3.1-1ubuntu3 libwind0-heimdal_7.7.0+dfsg-4ubuntu1 libwrap0_7.6.q-31build2 libwrap0-dev_7.6.q-31build2 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.19.0-17.17 lockfile-progs_0.1.19build1 login_1:4.11.1+dfsg1-2ubuntu1 logsave_1.46.5-2ubuntu2 lsb-base_11.2ubuntu1 lto-disabled-list_35 m4_1.4.19-1 make_4.3-4.1build1 man-db_2.10.2-2 mawk_1.3.4.20200120-3.1 mount_2.38-4ubuntu1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 nettle-dev_3.8.1-2 openssl_3.0.5-2ubuntu1 optipng_0.7.7-2build1 passwd_1:4.11.1+dfsg1-2ubuntu1 patch_2.7.6-7build2 perl_5.34.0-5ubuntu1 perl-base_5.34.0-5ubuntu1 perl-modules-5.34_5.34.0-5ubuntu1 pinentry-curses_1.2.0-2ubuntu1 pkg-config_0.29.2-1ubuntu3 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:3.3.17-7ubuntu1 readline-common_8.2~rc2-2 rpcsvc-proto_1.4.2-0ubuntu6 sasl2-bin_2.1.28+dfsg-6ubuntu2 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 sgml-base_1.30 systemd_251.4-1ubuntu5 systemd-sysv_251.4-1ubuntu5 sysvinit-utils_3.04-1ubuntu1 tar_1.34+dfsg-1build3 tzdata_2022c-1ubuntu3 ubuntu-keyring_2021.03.26 unixodbc-common_2.3.11-2 unixodbc-dev_2.3.11-2 usrmerge_29ubuntu2 util-linux_2.38-4ubuntu1 util-linux-extra_2.38-4ubuntu1 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4.1ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: openldap Binary: slapd, slapd-contrib, slapd-smbk5pwd, ldap-utils, libldap-2.5-0, libldap-common, libldap-dev, libldap2-dev, slapi-dev Architecture: any all Version: 2.5.13+dfsg-1ubuntu1 Maintainer: Ubuntu Developers Uploaders: Steve Langasek , Torsten Landschoff , Ryan Tandy , Sergio Durigan Junior Homepage: https://www.openldap.org/ Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/openldap-team/openldap Vcs-Git: https://salsa.debian.org/openldap-team/openldap.git Testsuite: autopkgtest Testsuite-Triggers: heimdal-kdc, samba, schema2ldif Build-Depends: debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~) , libargon2-dev , libgnutls28-dev, libltdl-dev , libperl-dev (>= 5.8.0) , libsasl2-dev, libwrap0-dev , nettle-dev , openssl , perl:any, pkg-config (>= 0.29), po-debconf, unixodbc-dev , krb5-admin-server , krb5-user , krb5-kdc , libsasl2-modules-gssapi-mit , sasl2-bin Build-Conflicts: autoconf2.13, bind-dev, libbind-dev Package-List: ldap-utils deb net optional arch=any libldap-2.5-0 deb libs optional arch=any libldap-common deb libs optional arch=all libldap-dev deb libdevel optional arch=any libldap2-dev deb oldlibs optional arch=all slapd deb net optional arch=any profile=!pkg.openldap.noslapd slapd-contrib deb net optional arch=any profile=!pkg.openldap.noslapd slapd-smbk5pwd deb oldlibs optional arch=all profile=!pkg.openldap.noslapd slapi-dev deb libdevel optional arch=any profile=!pkg.openldap.noslapd Checksums-Sha1: f65ab8051df505e45b89b4c03006bc70ff5192ac 5617769 openldap_2.5.13+dfsg.orig.tar.gz 1de5e4a4d032b03da593b88457d7e7cdcb56467a 177708 openldap_2.5.13+dfsg-1ubuntu1.debian.tar.xz Checksums-Sha256: 833daa80b5dfb39cf2afc4237bd1adb8c2ebdfa386bc98822dbdd01edb7b8907 5617769 openldap_2.5.13+dfsg.orig.tar.gz 39a8197f876ccbf3de8d5457c7c0f979330f2ca805003d00786942321ba9b8ac 177708 openldap_2.5.13+dfsg-1ubuntu1.debian.tar.xz Files: b99fd31cf63f989694d77d6e06341f5e 5617769 openldap_2.5.13+dfsg.orig.tar.gz c4bcd023bbf253cdd3f5f18e68107bef 177708 openldap_2.5.13+dfsg-1ubuntu1.debian.tar.xz Original-Maintainer: Debian OpenLDAP Maintainers -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE6S/Qs2sU8fTY4OsvEG2hyMPLvxQFAmMqijsACgkQEG2hyMPL vxRUbw/+MKeC+JgiycDIOvgVQMu1IfLXIsnXKaMTpNgjFSEP4Mc8oOULRsXCuybj uWgGGRde1MHv2jfwQatBwuchkT5ws6UlbORJHAhf4C8odCDpG21RiJ3nw60uFXxu oxYMxnKYf508VMMH8kpwynsbhDJVvH2wD4tHHynhbfqxW98FnuyQn/+CcSfCNJlD mOaeuw9phqajo573+1Z1eWVu6hwMV0bJB24wkG84NtZPg7+Zm9J905yFPJfuZi5p vhV25dLgfQ56IWPdHGrIiUTG1htdrJfDRwJ5VUZ6erPHfVJnUJev0Ibu6nGj36wF 2v4uIUw1oopJHWT8OGt8DVctFFTtQQUEimHPb3t/i1wsF7w+j1b5jKS7OuZKyX2S Y4rM5x2s7inQNkvw9M8eShecW4H1v01wKXHHUwYVn18nTzq8bPBmMtYOURMv2HdP swmIj1UOK3RSi9AiA4SKtq80aee8jIbW/gdaaL+/6sl0rYlkAxZOm/6+C706j/Au TaK6QJQfjvy4ZlB6gdnvvofFTGtYsMEBDUrI76cQsmfvPTYW0cbFjUWJXSQiLS2B WDJtObVsvTRZTKw1e4N8LMldpLRQO1PJs0UXfK+mwCb4Yi1HtIuC420ePwj042fx JWfmnERpp1Mu1csu0FHOrD9BnwVmsDVM6O945DD/KahUAyLe4AQ= =AsZI -----END PGP SIGNATURE----- gpgv: Signature made Wed Sep 21 03:51:23 2022 UTC gpgv: using RSA key E92FD0B36B14F1F4D8E0EB2F106DA1C8C3CBBF14 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./openldap_2.5.13+dfsg-1ubuntu1.dsc dpkg-source: info: extracting openldap in /<> dpkg-source: info: unpacking openldap_2.5.13+dfsg.orig.tar.gz dpkg-source: info: unpacking openldap_2.5.13+dfsg-1ubuntu1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian-version dpkg-source: info: applying man-slapd dpkg-source: info: applying slapi-errorlog-file dpkg-source: info: applying ldapi-socket-place dpkg-source: info: applying wrong-database-location dpkg-source: info: applying index-files-created-as-root dpkg-source: info: applying sasl-default-path dpkg-source: info: applying getaddrinfo-is-threadsafe dpkg-source: info: applying do-not-second-guess-sonames dpkg-source: info: applying contrib-makefiles dpkg-source: info: applying ldap-conf-tls-cacertdir dpkg-source: info: applying add-tlscacert-option-to-ldap-conf dpkg-source: info: applying fix-build-top-mk dpkg-source: info: applying switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff dpkg-source: info: applying set-maintainer-name Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-24491701 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-24491701 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-24491701 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -b -rfakeroot dpkg-buildpackage: info: source package openldap dpkg-buildpackage: info: source version 2.5.13+dfsg-1ubuntu1 dpkg-buildpackage: info: source distribution kinetic dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --builddirectory=/<>/debian/build debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean # Update translation templates for debconf debconf-updatepo # Remove our stripped schema from the upstream source area. if [ -z "" ]; then \ set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \ rm -f servers/slapd/schema/`basename $s`; \ done; \ fi # Clean the contrib directory for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 smbk5pwd; do \ dh_auto_clean -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod || exit ; \ done cd contrib/slapd-modules/autogroup && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/autogroup' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/lastbind' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/passwd' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/passwd/pbkdf2' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/passwd/sha2' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/smbk5pwd && make -j4 clean make[2]: Entering directory '/<>/contrib/slapd-modules/smbk5pwd' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/<>/contrib/slapd-modules/smbk5pwd' make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_clean -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build debian/rules binary dh binary --builddirectory=/<>/debian/build debian/rules build make[1]: Entering directory '/<>' dh build --builddirectory=/<>/debian/build dh_update_autotools_config -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_autoreconf -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'. libtoolize: copying file 'build/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build'. libtoolize: copying file 'build/libtool.m4' libtoolize: copying file 'build/ltoptions.m4' libtoolize: copying file 'build/ltsugar.m4' libtoolize: copying file 'build/ltversion.m4' libtoolize: copying file 'build/lt~obsolete.m4' libtoolize: Consider adding '-I build' to ACLOCAL_AMFLAGS in Makefile.am. configure.ac:725: warning: The macro `AC_LIBTOOL_WIN32_DLL' is obsolete. configure.ac:725: You should run autoupdate. build/ltoptions.m4:148: AC_LIBTOOL_WIN32_DLL is expanded from... configure.ac:725: the top level configure.ac:725: warning: AC_LIBTOOL_WIN32_DLL: Remove this warning and the call to _LT_SET_OPTION when you configure.ac:725: put the 'win32-dll' option into LT_INIT's first parameter. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... build/ltoptions.m4:148: AC_LIBTOOL_WIN32_DLL is expanded from... configure.ac:725: the top level configure.ac:726: warning: The macro `AC_LIBTOOL_DLOPEN' is obsolete. configure.ac:726: You should run autoupdate. build/ltoptions.m4:113: AC_LIBTOOL_DLOPEN is expanded from... configure.ac:726: the top level configure.ac:726: warning: AC_LIBTOOL_DLOPEN: Remove this warning and the call to _LT_SET_OPTION when you configure.ac:726: put the 'dlopen' option into LT_INIT's first parameter. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... build/ltoptions.m4:113: AC_LIBTOOL_DLOPEN is expanded from... configure.ac:726: the top level configure.ac:728: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:728: You should run autoupdate. build/libtool.m4:100: AC_PROG_LIBTOOL is expanded from... configure.ac:728: the top level configure.ac:1377: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:1377: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2981: AC_RUN_IFELSE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:1377: the top level configure.ac:1848: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:1848: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2894: _AC_LINK_IFELSE is expanded from... ./lib/autoconf/general.m4:2911: AC_LINK_IFELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/headers.m4:89: _AC_CHECK_HEADER_COMPILE is expanded from... ./lib/autoconf/headers.m4:56: AC_CHECK_HEADER is expanded from... lib/m4sugar/m4sh.m4:651: AS_FOR is expanded from... ./lib/autoconf/headers.m4:217: AC_CHECK_HEADERS is expanded from... configure.ac:1848: the top level configure.ac:2285: warning: The macro `AC_TYPE_SIGNAL' is obsolete. configure.ac:2285: You should run autoupdate. ./lib/autoconf/types.m4:776: AC_TYPE_SIGNAL is expanded from... configure.ac:2285: the top level configure.ac:2296: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:2296: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:2296: the top level debian/rules override_dh_auto_configure make[2]: Entering directory '/<>' # Check if we include the RFCs, Internet-Drafts, or upstream schemas # with RFC text (which are non DFSG-free). You can set DFSG_NONFREE # to build the packages from the unchanged upstream sources but Debian # can not ship the RFCs in main so this test is here to make sure it # does not get in by accident again. -- Torsten if [ -z "" ]; then \ if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \ if [ -e servers/slapd/schema/core.schema ] \ && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \ then \ exit 1; \ fi; \ fi # Copy our stripped schema versions into where upstream expects them. if [ -z "" ]; then \ cp debian/schema/*.schema debian/schema/*.ldif \ servers/slapd/schema/; \ fi dh_auto_configure -- --libexecdir='${prefix}/lib' --enable-debug --enable-dynamic --enable-syslog --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-spasswd --enable-modules --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-perl=mod --enable-sql=mod --disable-wt --enable-overlays=mod --disable-autoca --enable-argon2 --disable-balancer --with-subdir=ldap --with-cyrus-sasl --without-systemd --with-threads --with-tls=gnutls --with-odbc=unixodbc --with-argon2=libargon2 cd debian/build && ../../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libexecdir=\${prefix}/lib --enable-debug --enable-dynamic --enable-syslog --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-spasswd --enable-modules --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-perl=mod --enable-sql=mod --disable-wt --enable-overlays=mod --disable-autoca --enable-argon2 --disable-balancer --with-subdir=ldap --with-cyrus-sasl --without-systemd --with-threads --with-tls=gnutls --with-odbc=unixodbc --with-argon2=libargon2 Configuring OpenLDAP 2.5.13-Release ... checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking target system type... x86_64-pc-linux-gnu checking configure arguments... done checking for ar... ar checking for strip... strip checking whether make sets $(MAKE)... yes checking how to print strings... printf checking for gcc... x86_64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-linux-gnu-gcc accepts -g... yes checking for x86_64-linux-gnu-gcc option to enable C11 features... none needed checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by x86_64-linux-gnu-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for ranlib... ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from x86_64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-linux-gnu-gcc static flag -static works... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... yes checking if x86_64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-linux-gnu-gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for perl... /usr/bin/perl checking how to run the C preprocessor... x86_64-linux-gnu-gcc -E checking whether we are using MS Visual C++... no checking for windres... no checking for be_app in -lbe... no checking for gcc... (cached) x86_64-linux-gnu-gcc checking whether the compiler supports GNU C... (cached) yes checking whether x86_64-linux-gnu-gcc accepts -g... (cached) yes checking for x86_64-linux-gnu-gcc option to enable C11 features... (cached) none needed checking for x86_64-linux-gnu-gcc depend flag... -M checking for afopen in -ls... no checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking for arpa/inet.h... yes checking for arpa/nameser.h... yes checking for assert.h... yes checking for bits/types.h... yes checking for conio.h... no checking for crypt.h... yes checking for direct.h... no checking for errno.h... yes checking for fcntl.h... yes checking for filio.h... no checking for getopt.h... yes checking for grp.h... yes checking for io.h... no checking for libutil.h... no checking for limits.h... yes checking for locale.h... yes checking for malloc.h... yes checking for memory.h... yes checking for psap.h... no checking for pwd.h... yes checking for process.h... no checking for sgtty.h... yes checking for shadow.h... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sysexits.h... yes checking for sys/file.h... yes checking for sys/filio.h... no checking for sys/fstyp.h... no checking for sys/errno.h... yes checking for sys/ioctl.h... yes checking for sys/param.h... yes checking for sys/privgrp.h... no checking for sys/resource.h... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/syslog.h... yes checking for sys/time.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/uio.h... yes checking for sys/vmount.h... no checking for syslog.h... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for fmemopen... yes checking for socket... yes checking for select... yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking for poll.h... yes checking for sys/poll.h... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking for sys/event.h... no checking for sys/devpoll.h... no checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... yes checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking for sys/uuid.h... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking for sys/un.h... yes checking for gnutls/gnutls.h... yes checking for gnutls_init in -lgnutls... yes checking for _beginthread... no checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking for sched.h... yes checking for pthread_create in default libraries... yes checking for sched_yield... yes checking for pthread_yield... no checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking for sql.h... yes checking for sqlext.h... yes checking for SQLDriverConnect in -lodbc... yes checking for sasl/sasl.h... yes checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for crypt_r in -lcrypt... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 8 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for clock_gettime... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes checking for argon2.h... yes checking for argon2i_hash_encoded in -largon2... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/liblber/lber.pc config.status: creating libraries/liblber/liblber.vers config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap/ldap.pc config.status: creating libraries/libldap/libldap.vers config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-asyncmeta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/back-wt/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating servers/slapd/pwmods/Makefile config.status: creating servers/lloadd/Makefile config.status: creating servers/lloadd/Makefile.server config.status: creating servers/lloadd/Makefile.module config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies make[2]: Leaving directory '/<>' debian/rules override_dh_auto_build make[2]: Entering directory '/<>' dh_auto_build cd debian/build && make -j4 make[3]: Entering directory '/<>/debian/build' Making all in /<>/debian/build Entering subdirectory include make[4]: Entering directory '/<>/debian/build/include' Making ldap_config.h make[4]: Leaving directory '/<>/debian/build/include' Entering subdirectory libraries make[4]: Entering directory '/<>/debian/build/libraries' Making all in /<>/debian/build/libraries Entering subdirectory liblutil make[5]: Entering directory '/<>/debian/build/libraries/liblutil' rm -f version.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o base64.o ../../../../libraries/liblutil/base64.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o entropy.o ../../../../libraries/liblutil/entropy.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../libraries/liblutil/sasl.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" liblutil.a > version.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o signal.o ../../../../libraries/liblutil/signal.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o hash.o ../../../../libraries/liblutil/hash.c ../../../../libraries/liblutil/hash.c:69:33: warning: argument 1 of type ‘unsigned char *’ declared as a pointer [-Warray-parameter=] 69 | lutil_HASHFinal( unsigned char *digest, lutil_HASH_CTX *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/hash.c:22: ../../../../include/lutil_hash.h:52:23: note: previously declared as an array ‘unsigned char[4]’ 52 | unsigned char digest[LUTIL_HASH_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/hash.c:128:35: warning: argument 1 of type ‘unsigned char *’ declared as a pointer [-Warray-parameter=] 128 | lutil_HASH64Final( unsigned char *digest, lutil_HASH_CTX *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ ../../../../include/lutil_hash.h:71:23: note: previously declared as an array ‘unsigned char[8]’ 71 | unsigned char digest[LUTIL_HASH64_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passfile.o ../../../../libraries/liblutil/passfile.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o md5.o ../../../../libraries/liblutil/md5.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../libraries/liblutil/passwd.c ../../../../libraries/liblutil/md5.c:150:32: warning: argument 1 of type ‘unsigned char *’ declared as a pointer [-Warray-parameter=] 150 | lutil_MD5Final( unsigned char *digest, struct lutil_MD5Context *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/md5.c:46: ../../../../include/lutil_md5.h:49:23: note: previously declared as an array ‘unsigned char[16]’ 49 | unsigned char digest[16], | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sha1.o ../../../../libraries/liblutil/sha1.c ../../../../libraries/liblutil/md5.c:211:33: warning: argument 1 of type ‘ber_uint_t *’ {aka ‘unsigned int *’} declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~^~~ ../../../../include/lutil_md5.h:54:20: note: previously declared as an array ‘ber_uint_t[4]’ {aka ‘unsigned int[4]’} 54 | ber_uint_t buf[4], | ~~~~~~~~~~~^~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/md5.c:211:59: warning: argument 2 of type ‘const unsigned char *’ declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~ ../../../../include/lutil_md5.h:55:29: note: previously declared as an array ‘const unsigned char[64]’ 55 | const unsigned char in[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o getpass.o ../../../../libraries/liblutil/getpass.c ../../../../libraries/liblutil/sha1.c:80:30: warning: argument 1 of type ‘uint32 *’ {aka ‘unsigned int *’} declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~^~~~~ In file included from ../../include/portable.h:1194, from ../../../../libraries/liblutil/sha1.c:39: ../../../../include/lutil_sha1.h:47:24: note: previously declared as an array ‘uint32[5]’ {aka ‘unsigned int[5]’} 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~^~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/sha1.c:80:58: warning: argument 2 of type ‘const unsigned char *’ declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~~ ../../../../include/lutil_sha1.h:47:54: note: previously declared as an array ‘const unsigned char[64]’ 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/sha1.c:182:33: warning: argument 1 of type ‘unsigned char *’ declared as a pointer [-Warray-parameter=] 182 | lutil_SHA1Final( unsigned char *digest, lutil_SHA1_CTX *context ) | ~~~~~~~~~~~~~~~^~~~~~ ../../../../include/lutil_sha1.h:59:31: note: previously declared as an array ‘unsigned char[20]’ 59 | LDAP_P((unsigned char digest[20], lutil_SHA1_CTX *context)); | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ In file included from ../../../../libraries/liblutil/getpass.c:40: ../../../../include/ac/signal.h: In function ‘lutil_getpass’: ../../../../include/ac/signal.h:25:16: warning: ‘sig’ may be used uninitialized [-Wmaybe-uninitialized] 25 | #define SIGNAL lutil_sigaction | ^~~~~~~~~~~~~~~ ../../../../libraries/liblutil/getpass.c:79:22: note: ‘sig’ was declared here 79 | RETSIGTYPE (*sig)( int sig ); | ^~~ In file included from ../../../../libraries/liblutil/getpass.c:42: ../../../../include/ac/termios.h:32:48: warning: ‘flags’ may be used uninitialized [-Wmaybe-uninitialized] 32 | #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) | ^ ../../../../libraries/liblutil/getpass.c:78:23: note: ‘flags’ was declared here 78 | TERMFLAG_TYPE flags; | ^~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lockf.o ../../../../libraries/liblutil/lockf.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o utils.o ../../../../libraries/liblutil/utils.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o uuid.o ../../../../libraries/liblutil/uuid.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o meter.o ../../../../libraries/liblutil/meter.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o detach.o ../../../../libraries/liblutil/detach.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblutil.a 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblutil.a 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o meter.o getpeereid.o detach.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblutil.a make[5]: Leaving directory '/<>/debian/build/libraries/liblutil' Entering subdirectory liblber make[5]: Entering directory '/<>/debian/build/libraries/liblber' rm -f version.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" liblber.la > version.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -fPIC -DPIC -o .libs/io.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -o assert.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -fPIC -DPIC -o .libs/bprint.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -o bprint.o >/dev/null 2>&1 ../../../../libraries/liblber/decode.c: In function ‘ber_get_stringbvl’: ../../../../libraries/liblber/decode.c:486:56: warning: ‘res.bo’ may be used uninitialized [-Wmaybe-uninitialized] 486 | ber_memfree_x(res.ba[n].bv_val, ber->ber_memctx); | ~~~~~~~~~^~~~~~~ ../../../../libraries/liblber/decode.c:393:11: note: ‘res.bo’ was declared here 393 | } res; | ^~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -o io.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -o encode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -o decode.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -o debug.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -fPIC -DPIC -o .libs/memory.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -fPIC -DPIC -o .libs/options.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c ../../../../libraries/liblber/options.c: In function ‘ber_get_option’: ../../../../libraries/liblber/options.c:37:24: warning: variable ‘sb’ set but not used [-Wunused-but-set-variable] 37 | const Sockbuf *sb; | ^~ ../../../../libraries/liblber/options.c: In function ‘ber_set_option’: ../../../../libraries/liblber/options.c:129:18: warning: variable ‘sb’ set but not used [-Wunused-but-set-variable] 129 | Sockbuf *sb; | ^~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -o options.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -o memory.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -fPIC -DPIC -o .libs/stdio.o x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dtest.o ../../../../libraries/liblber/dtest.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -o stdio.o >/dev/null 2>&1 x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o etest.o ../../../../libraries/liblber/etest.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o idtest.o ../../../../libraries/liblber/idtest.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -o sockbuf.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblber.la 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblber.la 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/x86_64-linux-gnu -Wl,--version-script=../../libraries/liblber/liblber.vers -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../libraries/liblber/liblber.vers -Wl,-soname -Wl,liblber-2.5.so.0 -o .libs/liblber-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "liblber-2.5.so.0" && ln -s "liblber-2.5.so.0.1.8" "liblber-2.5.so.0") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.5.so.0.1.8" "liblber.so") libtool: link: ar cr .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[5]: Leaving directory '/<>/debian/build/libraries/liblber' Entering subdirectory liblunicode make[5]: Entering directory '/<>/debian/build/libraries/liblunicode' rm -f version.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" liblunicode.a > version.c ../../../../libraries/liblunicode/ucstr.c: In function ‘UTF8bvnormalize’: ../../../../libraries/liblunicode/ucstr.c:111:58: warning: variable ‘last’ set but not used [-Wunused-but-set-variable] 111 | int i, j, len, clen, outpos, ucsoutlen, outsize, last; | ^~~~ touch .links x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucdata.o ucdata.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ure.o ure.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o urestubs.o urestubs.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:56: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblunicode.a 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:69: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblunicode.a 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblunicode.a make[5]: Leaving directory '/<>/debian/build/libraries/liblunicode' Entering subdirectory libldap make[5]: Entering directory '/<>/debian/build/libraries/libldap' rm -f version.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" libldap.la > version.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -fPIC -DPIC -o .libs/open.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -fPIC -DPIC -o .libs/result.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -fPIC -DPIC -o .libs/error.o ../../../../libraries/libldap/result.c: In function ‘try_read1msg’: ../../../../libraries/libldap/result.c:520:1: warning: label ‘fail’ defined but not used [-Wunused-label] 520 | fail: | ^~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -o bind.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -o error.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -fPIC -DPIC -o .libs/compare.o In function ‘try_read1msg’, inlined from ‘wait4msg’ at ../../../../libraries/libldap/result.c:369:12: libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -o open.o >/dev/null 2>&1 ../../../../libraries/libldap/result.c:919:25: warning: ‘lr’ may be used uninitialized [-Wmaybe-uninitialized] 919 | ldap_return_request( ld, lr, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../libraries/libldap/result.c: In function ‘wait4msg’: ../../../../libraries/libldap/result.c:456:26: note: ‘lr’ was declared here 456 | LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; | ^~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -o compare.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -o result.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -o search.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -o messages.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -o controls.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -fPIC -DPIC -o .libs/references.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -fPIC -DPIC -o .libs/extended.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -o references.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -fPIC -DPIC -o .libs/cyrus.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -o extended.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -o modify.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -o add.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -o cyrus.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -o delete.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -o modrdn.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -fPIC -DPIC -o .libs/abandon.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -fPIC -DPIC -o .libs/sasl.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -o abandon.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -o sbind.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -o sasl.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -fPIC -DPIC -o .libs/filter.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -o unbind.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -o cancel.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -fPIC -DPIC -o .libs/free.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -fPIC -DPIC -o .libs/sort.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -o free.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -o filter.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -o sort.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -o passwd.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c -fPIC -DPIC -o .libs/vc.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -o whoami.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -fPIC -DPIC -o .libs/getdn.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c -o vc.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -fPIC -DPIC -o .libs/getattr.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -o getentry.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -o getattr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -fPIC -DPIC -o .libs/getvalues.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -fPIC -DPIC -o .libs/request.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -o getvalues.o >/dev/null 2>&1 ../../../../libraries/libldap/request.c: In function ‘ldap_send_server_request’: ../../../../libraries/libldap/request.c:387:38: warning: variable ‘rtag’ set but not used [-Wunused-but-set-variable] 387 | ber_tag_t tag, rtag; | ^~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -o addentry.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -fPIC -DPIC -o .libs/os-ip.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -fPIC -DPIC -o .libs/url.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -o os-ip.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -o request.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -o url.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -o getdn.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -o pagectrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -fPIC -DPIC -o .libs/init.o ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] 39 | { LDAP_UNINITIALIZED, LDAP_DEBUG_NONE | ^ ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c: In function ‘ldap_pvt_conf_option’: ../../../../libraries/libldap/init.c:264:13: warning: unused variable ‘rc’ [-Wunused-variable] 264 | int rc = LDAP_OPT_ERROR; | ^~ ../../../../libraries/libldap/init.c: In function ‘openldap_ldap_init_w_conf’: ../../../../libraries/libldap/init.c:286:13: warning: unused variable ‘i’ [-Wunused-variable] 286 | int i; | ^ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -o sortctrl.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -o init.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -fPIC -DPIC -o .libs/options.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -fPIC -DPIC -o .libs/print.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -o print.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -fPIC -DPIC -o .libs/string.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -o options.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -fPIC -DPIC -o .libs/util-int.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -o string.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -fPIC -DPIC -o .libs/schema.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -o util-int.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -fPIC -DPIC -o .libs/os-local.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -fPIC -DPIC -o .libs/charray.o ../../../../libraries/libldap/schema.c: In function ‘ldap_str2structurerule’: ../../../../libraries/libldap/schema.c:3000:22: warning: variable ‘savepos’ set but not used [-Wunused-but-set-variable] 3000 | const char * savepos; | ^~~~~~~ ../../../../libraries/libldap/schema.c: In function ‘ldap_str2nameform’: ../../../../libraries/libldap/schema.c:3186:22: warning: variable ‘savepos’ set but not used [-Wunused-but-set-variable] 3186 | const char * savepos; | ^~~~~~~ ../../../../libraries/libldap/os-local.c: In function ‘ldap_pvt_is_socket_ready’: ../../../../libraries/libldap/os-local.c:139:23: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 139 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ ../../../../libraries/libldap/charray.c: In function ‘ldap_charray2str’: ../../../../libraries/libldap/charray.c:269:17: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation] 269 | strncpy( p, *v, len ); | ^ /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c ../../../../libraries/libldap/charray.c:268:23: note: length computed here 268 | len = strlen( *v ); | ^~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -o os-local.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -o charray.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o ../../../../libraries/libldap/schema.c: In function ‘append_to_safe_string.isra.0’: ../../../../libraries/libldap/schema.c:191:9: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 191 | strncpy(&ss->val[ss->pos], s, l); | ^ ../../../../libraries/libldap/schema.c:166:17: note: length computed here 166 | int l = strlen(s); | ^~~~~~~~~ ../../../../libraries/libldap/dnssrv.c: In function ‘ldap_domain2hostlist’: ../../../../libraries/libldap/dnssrv.c:318:30: warning: variable ‘ttl’ set but not used [-Wunused-but-set-variable] 318 | int type, class, ttl, size; | ^~~ ../../../../libraries/libldap/dnssrv.c:318:23: warning: variable ‘class’ set but not used [-Wunused-but-set-variable] 318 | int type, class, ttl, size; | ^~~~~ /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -fPIC -DPIC -o .libs/utf-8.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -o dnssrv.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -o utf-8.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -fPIC -DPIC -o .libs/tls2.o ../../../../libraries/libldap/tls2.c: In function ‘ldap_int_tls_start’: ../../../../libraries/libldap/tls2.c:1096:15: warning: unused variable ‘ssl’ [-Wunused-variable] 1096 | void *ssl; | ^~~ /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -o tls_o.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -fPIC -DPIC -o .libs/tls_g.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -fPIC -DPIC -o .libs/turn.o ../../../../libraries/libldap/tls_g.c: In function ‘tlsg_session_endpoint’: ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_UNKNOWN’ not handled in switch [-Wswitch] 832 | switch (md) { | ^~~~~~ ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_RMD160’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA256’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA384’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA512’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA224’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA3_224’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA3_256’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA3_384’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHA3_512’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_MD5_SHA1’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_GOSTR_94’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_STREEBOG_256’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_STREEBOG_512’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHAKE_128’ not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:832:9: warning: enumeration value ‘GNUTLS_DIG_SHAKE_256’ not handled in switch [-Wswitch] libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -o turn.o >/dev/null 2>&1 ../../../../libraries/libldap/tls_g.c: In function ‘tlsg_session_pinning’: ../../../../libraries/libldap/tls_g.c:948:34: warning: ‘alg’ may be used uninitialized [-Wmaybe-uninitialized] 948 | keyhash.bv_len = gnutls_hash_get_len( alg ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../libraries/libldap/tls_g.c:894:35: note: ‘alg’ was declared here 894 | gnutls_digest_algorithm_t alg; | ^~~ /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -o tls2.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -o schema.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -o tls_g.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -o dds.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -o txn.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -fPIC -DPIC -o .libs/assertion.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -o assertion.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -o deref.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c -fPIC -DPIC -o .libs/ldifutil.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -fPIC -DPIC -o .libs/ldif.o ../../../../libraries/libldap/ldif.c: In function ‘ldif_parse_line2’: ../../../../libraries/libldap/ldif.c:165:23: warning: unused variable ‘byte’ [-Wunused-variable] 165 | char *byte = s; | ^~~~ /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -fPIC -DPIC -o .libs/fetch.o ../../../../libraries/libldap/ldifutil.c: In function ‘ldap_parse_ldif_record_x’: ../../../../libraries/libldap/ldifutil.c:227:26: warning: ‘idn’ may be used uninitialized [-Wmaybe-uninitialized] 227 | i++; | ~^~ ../../../../libraries/libldap/ldifutil.c:116:22: note: ‘idn’ was declared here 116 | int i, j, k, idn, nmods; | ^~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -o fetch.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c -fPIC -DPIC -o .libs/lbase64.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c -o ldifutil.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c -fPIC -DPIC -o .libs/msctrl.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -o ldif.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c -o lbase64.o >/dev/null 2>&1 ../../../../libraries/libldap/msctrl.c: In function ‘ldap_parse_dirsync_control’: ../../../../libraries/libldap/msctrl.c:125:25: warning: unused variable ‘len’ [-Wunused-variable] 125 | ber_len_t len; | ^~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c -o msctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c -fPIC -DPIC -o .libs/psearchctrl.o ../../../../libraries/libldap/psearchctrl.c: In function ‘ldap_create_persistentsearch_control_value’: ../../../../libraries/libldap/psearchctrl.c:80:25: warning: unused variable ‘i’ [-Wunused-variable] 80 | int i; | ^ ../../../../libraries/libldap/psearchctrl.c: In function ‘ldap_parse_entrychange_control’: ../../../../libraries/libldap/psearchctrl.c:259:24: warning: unused variable ‘berTag’ [-Wunused-variable] 259 | ber_tag_t tag, berTag; | ^~~~~~ /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c -o psearchctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c ../../../../libraries/libldap/threads.c: In function ‘ldap_pvt_thread_initialize’: ../../../../libraries/libldap/threads.c:45:27: warning: variable ‘tid’ set but not used [-Wunused-but-set-variable] 45 | ldap_pvt_thread_t tid; | ^~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c -fPIC -DPIC -o .libs/tpool.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c -o threads.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c -o rdwr.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c -fPIC -DPIC -o .libs/rq.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o ../../../../libraries/libldap/thr_posix.c:24: warning: "_XOPEN_SOURCE" redefined 24 | #define _XOPEN_SOURCE 500 /* For pthread_setconcurrency() on glibc */ | In file included from /usr/include/x86_64-linux-gnu/bits/types.h:26, from ../../../../include/ac/fdset.h:32, from ../../include/portable.h:1192, from ../../../../libraries/libldap/thr_posix.c:18: /usr/include/features.h:214: note: this is the location of the previous definition 214 | # define _XOPEN_SOURCE 700 | libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c -o thr_thr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c -o thr_posix.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c -o thr_nt.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c -o rq.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c -o thr_pth.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c -fPIC -DPIC -o .libs/account_usability.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c -o thr_debug.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c ../../../../libraries/libldap/account_usability.c: In function ‘ldap_parse_accountusability_control’: ../../../../libraries/libldap/account_usability.c:54:15: warning: unused variable ‘last’ [-Wunused-variable] 54 | char *last; | ^~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c -fPIC -DPIC -o .libs/avl.o /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c -fPIC -DPIC -o .libs/tavl.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c -o tpool.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c -o account_usability.o >/dev/null 2>&1 x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o apitest.o ../../../../libraries/libldap/apitest.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c -o avl.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c -o tavl.o >/dev/null 2>&1 x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dntest.o ../../../../libraries/libldap/dntest.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ftest.o ../../../../libraries/libldap/ftest.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test.o ../../../../libraries/libldap/test.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o urltest.o ../../../../libraries/libldap/urltest.c ../../../../libraries/libldap/test.c: In function ‘file_read’: ../../../../libraries/libldap/test.c:123:25: warning: variable ‘eof’ set but not used [-Wunused-but-set-variable] 123 | int eof; | ^~~ ../../../../libraries/libldap/test.c: In function ‘main’: ../../../../libraries/libldap/test.c:282:25: warning: variable ‘bound’ set but not used [-Wunused-but-set-variable] 282 | int bound, all, scope, attrsonly; | ^~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o testavl.o ../../../../libraries/libldap/testavl.c /bin/bash ../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libldap.la 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libldap.la 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/x86_64-linux-gnu -Wl,--version-script=../../libraries/libldap/libldap.vers -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo vc.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldifutil.lo ldif.lo fetch.lo lbase64.lo msctrl.lo psearchctrl.lo threads.lo rdwr.lo tpool.lo rq.lo thr_posix.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_debug.lo account_usability.lo avl.lo tavl.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lgnutls libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/vc.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldifutil.o .libs/ldif.o .libs/fetch.o .libs/lbase64.o .libs/msctrl.o .libs/psearchctrl.o .libs/threads.o .libs/rdwr.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_debug.o .libs/account_usability.o .libs/avl.o .libs/tavl.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../libraries/libldap/libldap.vers -Wl,-soname -Wl,libldap-2.5.so.0 -o .libs/libldap-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "libldap-2.5.so.0" && ln -s "libldap-2.5.so.0.1.8" "libldap-2.5.so.0") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.5.so.0.1.8" "libldap.so") libtool: link: ar cr .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o vc.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldifutil.o ldif.o fetch.o lbase64.o msctrl.o psearchctrl.o threads.o rdwr.o tpool.o rq.o thr_posix.o thr_thr.o thr_nt.o thr_pth.o thr_debug.o account_usability.o avl.o tavl.o version.o libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o testavl testavl.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/testavl testavl.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/<>/debian/build/libraries/libldap' Entering subdirectory librewrite make[5]: Entering directory '/<>/debian/build/libraries/librewrite' rm -f version.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../libraries/librewrite/config.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o context.o ../../../../libraries/librewrite/context.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o info.o ../../../../libraries/librewrite/info.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" librewrite.a > version.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o map.o ../../../../libraries/librewrite/map.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o params.o ../../../../libraries/librewrite/params.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o rule.o ../../../../libraries/librewrite/rule.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o session.o ../../../../libraries/librewrite/session.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o subst.o ../../../../libraries/librewrite/subst.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o var.o ../../../../libraries/librewrite/var.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o xmap.o ../../../../libraries/librewrite/xmap.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o parse.o ../../../../libraries/librewrite/parse.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:55: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: librewrite.a 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:68: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: librewrite.a 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating librewrite.a /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/<>/debian/build/libraries/librewrite' make[4]: Leaving directory '/<>/debian/build/libraries' Entering subdirectory clients make[4]: Entering directory '/<>/debian/build/clients' Making all in /<>/debian/build/clients Entering subdirectory tools make[5]: Entering directory '/<>/debian/build/clients/tools' x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o common.o ../../../../clients/tools/common.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s ldapsearch > ldsversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s ldapmodify > ldmversion.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s ldapdelete > lddversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s ldapmodrdn > ldrversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s ldappasswd > ldpversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s ldapwhoami > ldwversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c ../../../../clients/tools/common.c: In function ‘print_psearch’: ../../../../clients/tools/common.c:2152:17: warning: ‘len’ may be used uninitialized [-Wmaybe-uninitialized] 2152 | tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2153 | ldif ? "persistentSearch: " : "persistentSearch", buf, len ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../clients/tools/common.c:2117:41: note: ‘len’ was declared here 2117 | int blen = sizeof(buf), len; | ^~~ ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s ldapvc > ldvversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapvc.o ../../../../clients/tools/ldapvc.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s ldapcompare > ldcversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s ldapexop > ldeversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapexop.o ../../../../clients/tools/ldapexop.c ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s ldapurl > lduversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapurl.o ../../../../clients/tools/ldapurl.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lduversion.o lduversion.c lduversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapurl 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lduversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapurl 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lduversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldsversion.o ldsversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldmversion.o ldmversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lddversion.o lddversion.c ldmversion.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodify 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldmversion.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodify 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldmversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ lddversion.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapdelete 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldsversion.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapsearch 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldsversion.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapsearch 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldsversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ lddversion.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapdelete 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lddversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldrversion.o ldrversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldpversion.o ldpversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldwversion.o ldwversion.c ldrversion.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodrdn 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldrversion.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodrdn 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldrversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldpversion.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldappasswd 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldpversion.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldappasswd 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldwversion.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapwhoami 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldwversion.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapwhoami 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldwversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldpversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldvversion.o ldvversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldcversion.o ldcversion.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldeversion.o ldeversion.c ldvversion.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapvc 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldvversion.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapvc 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldvversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldeversion.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapexop 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldcversion.c:20:54: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapcompare 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldcversion.c:20:67: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapcompare 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldeversion.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapexop 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldeversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldcversion.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/<>/debian/build/clients/tools' make[4]: Leaving directory '/<>/debian/build/clients' Entering subdirectory servers make[4]: Entering directory '/<>/debian/build/servers' Making all in /<>/debian/build/servers Entering subdirectory slapd make[5]: Entering directory '/<>/debian/build/servers/slapd' cd overlays && make -w -j4 --jobserver-auth=3,4 static building static backends... cd back-ldif && make -w -j4 --jobserver-auth=3,4 all x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o main.o ../../../../servers/slapd/main.c make[6]: Entering directory '/<>/debian/build/servers/slapd/back-ldif' make[6]: Entering directory '/<>/debian/build/servers/slapd/overlays' make[6]: warning: -j4 forced in submake: resetting jobserver mode. make[6]: warning: -j4 forced in submake: resetting jobserver mode. ../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" -s -n Versionstr slapd > version.c rm -f version.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o statover.o statover.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o globals.o ../../../../servers/slapd/globals.c rm -f version.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_ldif > version.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" ../liboverlays.a > version.c ../../../../servers/slapd/main.c: In function ‘debug_print’: ../../../../servers/slapd/main.c:398:39: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 5 has type ‘__syscall_slong_t’ {aka ‘long int’} [-Wformat=] 398 | snprintf( buf, sizeof(buf)-1, "%lx." TS " %p %s", | ^~~~~~ ../../../../servers/slapd/main.c:387:21: note: format string is defined here 387 | #define TS "%08x" | ~~~^ | | | unsigned int | %08lx ../../../../servers/slapd/main.c: In function ‘main’: ../../../../servers/slapd/main.c:1063:17: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1063 | write( waitfds[1], "1", 1 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o bconfig.o ../../../../servers/slapd/bconfig.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -o ldif.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:59: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ../liboverlays.a 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:72: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ../liboverlays.a 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[6]: Leaving directory '/<>/debian/build/servers/slapd/overlays' x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../servers/slapd/config.c ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] 294 | static ConfigTable config_back_cf_table[] = { | ^ ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] 166 | static ConfigTable ldifcfg[] = { | ^ ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:294:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:933:34: warning: missing braces around initializer [-Wmissing-braces] 933 | ConfigTable olcDatabaseDummy[] = { | ^ ../../../../servers/slapd/bconfig.c:933:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:933:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/config.c: In function ‘config_find_keyword’: ../../../../servers/slapd/config.c:137:56: warning: pointer targets in passing argument 2 of ‘lutil_b64_pton’ differ in signedness [-Wpointer-sign] 137 | c->linelen = lutil_b64_pton( c->line, c->tline, decode_len ); | ~^~~~~~~ | | | char * In file included from ../../include/portable.h:1194, from ../../../../servers/slapd/config.c:27: ../../../../include/lutil.h:55:9: note: expected ‘unsigned char *’ but argument is of type ‘char *’ 55 | unsigned char *, | ^~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_back_delete’: ../../../../servers/slapd/bconfig.c:6887:1: warning: label ‘out’ defined but not used [-Wunused-label] 6887 | out: | ^~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o daemon.o ../../../../servers/slapd/daemon.c ../../../../servers/slapd/daemon.c: In function ‘slapd_remove’: ../../../../servers/slapd/daemon.c:458:17: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 458 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ ../../../../servers/slapd/daemon.c:1161:9: note: in expansion of macro ‘SLAP_SOCK_DEL’ 1161 | SLAP_SOCK_DEL(id, s); | ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_socket_realloc’: ../../../../servers/slapd/daemon.c:458:17: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 458 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ ../../../../servers/slapd/daemon.c:1994:17: note: in expansion of macro ‘SLAP_SOCK_DEL’ 1994 | SLAP_SOCK_DEL( oldid, i ); | ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function ‘slapd_daemon_task’: ../../../../servers/slapd/daemon.c:3057:48: warning: variable ‘r’ set but not used [-Wunused-but-set-variable] 3057 | int rc = 1, fd, w = 0, r = 0; | ^ ../../../../servers/slapd/daemon.c:2659:41: warning: variable ‘nfds’ set but not used [-Wunused-but-set-variable] 2659 | ber_socket_t nfds; | ^~~~ ../../../../servers/slapd/daemon.c:2657:45: warning: variable ‘nwriters’ set but not used [-Wunused-but-set-variable] 2657 | int ns, nwriters; | ^~~~~~~~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -o version.o version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldif 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldif 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_ldif.a a - ldif.o a - version.o make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-ldif' cd back-monitor && make -w -j4 --jobserver-auth=3,4 all make[6]: Entering directory '/<>/debian/build/servers/slapd/back-monitor' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/init.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_monitor > version.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/search.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/compare.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/modify.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/init.c -o init.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/modify.c -o modify.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/search.c -o search.o ../../../../../servers/slapd/back-monitor/init.c: In function ‘monitor_back_initialize’: ../../../../../servers/slapd/back-monitor/init.c:1660:43: warning: missing braces around initializer [-Wmissing-braces] 1660 | static ConfigTable monitorcfg[] = { | ^ ../../../../../servers/slapd/back-monitor/init.c:1660:43: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/compare.c -o compare.o x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o connection.o ../../../../servers/slapd/connection.c ../../../../servers/slapd/bconfig.c: In function ‘config_back_modrdn’: ../../../../servers/slapd/bconfig.c:6711:29: warning: ‘ixnew’ may be used uninitialized [-Wmaybe-uninitialized] 6711 | for ( i=0; ice_parent, ce->ce_entry, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5909 | count+old, 0, use_ldif ); | ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/bconfig.c: In function ‘config_back_modrdn’: ../../../../servers/slapd/bconfig.c:6547:13: note: ‘ixold’ was declared here 6547 | int ixold, ixnew, dopause = 1; | ^~~~~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/bind.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o search.o ../../../../servers/slapd/search.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operational.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/cache.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o filter.o ../../../../servers/slapd/filter.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operational.c -o operational.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/bind.c -o bind.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/entry.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/cache.c -o cache.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/backend.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/database.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o add.o ../../../../servers/slapd/add.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/entry.c -o entry.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/thread.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/conn.c ../../../../servers/slapd/bconfig.c: In function ‘config_generic’: ../../../../servers/slapd/bconfig.c:2227:37: warning: ‘svtail’ may be used uninitialized [-Wmaybe-uninitialized] 2227 | sv->al_next = NULL; | ^ ../../../../servers/slapd/bconfig.c:2192:48: note: ‘svtail’ was declared here 2192 | ADlist *svnew = NULL, *svtail, *sv; | ^~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/backend.c -o backend.o x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cr.o ../../../../servers/slapd/cr.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/database.c -o database.o x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o attr.o ../../../../servers/slapd/attr.c ../../../../../servers/slapd/back-monitor/database.c: In function ‘monitor_subsys_overlay_init_one’: ../../../../../servers/slapd/back-monitor/database.c:117:34: warning: variable ‘bi’ set but not used [-Wunused-but-set-variable] 117 | BackendInfo *bi; | ^~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/thread.c -o thread.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/rww.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/conn.c -o conn.o x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o entry.o ../../../../servers/slapd/entry.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/log.c ../../../../servers/slapd/entry.c: In function ‘entry_decode’: ../../../../servers/slapd/entry.c:818:27: warning: variable ‘nvals’ set but not used [-Wunused-but-set-variable] 818 | int i, j, nattrs, nvals; | ^~~~~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operation.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/sent.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/rww.c -o rww.o x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backend.o ../../../../servers/slapd/backend.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/log.c -o log.o x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backends.o backends.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operation.c -o operation.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/listener.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o result.o ../../../../servers/slapd/result.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/sent.c -o sent.o /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/time.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o operation.o ../../../../servers/slapd/operation.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/overlay.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/listener.c -o listener.o x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dn.o ../../../../servers/slapd/dn.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/time.c -o time.o x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o compare.o ../../../../servers/slapd/compare.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/overlay.c -o overlay.o x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o modify.o ../../../../servers/slapd/modify.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -o version.o ../../../../servers/slapd/modify.c: In function ‘slap_mods_opattrs’: ../../../../servers/slapd/modify.c:874:41: warning: variable ‘modlast’ set but not used [-Wunused-but-set-variable] 874 | Modifications *mod, **modtail, *modlast; | ^~~~~~~ version.c:20:55: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_monitor 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:68: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_monitor 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_monitor.a a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-monitor' x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o delete.o ../../../../servers/slapd/delete.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o modrdn.o ../../../../servers/slapd/modrdn.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o value.o ../../../../servers/slapd/value.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ava.o ../../../../servers/slapd/ava.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o bind.o ../../../../servers/slapd/bind.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o unbind.o ../../../../servers/slapd/unbind.c ../../../../servers/slapd/bind.c: In function ‘fe_op_lastbind’: ../../../../servers/slapd/bind.c:506:1: warning: label ‘done’ defined but not used [-Wunused-label] 506 | done: | ^~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o abandon.o ../../../../servers/slapd/abandon.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o filterentry.o ../../../../servers/slapd/filterentry.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o phonetic.o ../../../../servers/slapd/phonetic.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o acl.o ../../../../servers/slapd/acl.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o str2filter.o ../../../../servers/slapd/str2filter.c ../../../../servers/slapd/acl.c: In function ‘slap_acl_mask’: ../../../../servers/slapd/acl.c:1157:29: warning: variable ‘oldmask’ set but not used [-Wunused-but-set-variable] 1157 | slap_mask_t oldmask, modmask; | ^~~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o aclparse.o ../../../../servers/slapd/aclparse.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o init.o ../../../../servers/slapd/init.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o user.o ../../../../servers/slapd/user.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lock.o ../../../../servers/slapd/lock.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o controls.o ../../../../servers/slapd/controls.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o extended.o ../../../../servers/slapd/extended.c ../../../../servers/slapd/controls.c: In function ‘register_control_exop’: ../../../../servers/slapd/controls.c:384:16: warning: unused variable ‘extendedops’ [-Wunused-variable] 384 | char **extendedops; | ^~~~~~~~~~~ ../../../../servers/slapd/extended.c: In function ‘fe_extended’: ../../../../servers/slapd/extended.c:203:33: warning: variable ‘reqdata’ set but not used [-Wunused-but-set-variable] 203 | struct berval reqdata = BER_BVNULL; | ^~~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../servers/slapd/passwd.c ../../../../servers/slapd/passwd.c:27: warning: "__USE_GNU" redefined 27 | #define __USE_GNU | In file included from /usr/include/x86_64-linux-gnu/bits/types.h:26, from ../../../../include/ac/fdset.h:32, from ../../include/portable.h:1192, from ../../../../servers/slapd/passwd.c:17: /usr/include/features.h:407: note: this is the location of the previous definition 407 | # define __USE_GNU 1 | In file included from /usr/include/x86_64-linux-gnu/sys/syslog.h:207, from /usr/include/syslog.h:1, from ../../../../include/ac/syslog.h:21, from ../../../../servers/slapd/slap.h:36, from ../../../../servers/slapd/aclparse.c:37: In function ‘syslog’, inlined from ‘parse_acl’ at ../../../../servers/slapd/aclparse.c:673:7: /usr/include/x86_64-linux-gnu/bits/syslog.h:31:3: warning: ‘right’ may be used uninitialized [-Wmaybe-uninitialized] 31 | __syslog_chk (__pri, __USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/aclparse.c: In function ‘parse_acl’: ../../../../servers/slapd/aclparse.c:330:33: note: ‘right’ was declared here 330 | char *left, *right, *style; | ^~~~~ ../../../../servers/slapd/passwd.c: In function ‘passwd_extop’: ../../../../servers/slapd/passwd.c:102:46: warning: ‘idNul’ may be used uninitialized [-Wmaybe-uninitialized] 102 | id.bv_val[id.bv_len] = idNul; | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~ ../../../../servers/slapd/passwd.c:59:24: note: ‘idNul’ was declared here 59 | char **hashes, idNul; | ^~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o proxyp.o ../../../../servers/slapd/proxyp.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema.o ../../../../servers/slapd/schema.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_check.o ../../../../servers/slapd/schema_check.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_init.o ../../../../servers/slapd/schema_init.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ad.o ../../../../servers/slapd/ad.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o at.o ../../../../servers/slapd/at.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mr.o ../../../../servers/slapd/mr.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o syntax.o ../../../../servers/slapd/syntax.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oc.o ../../../../servers/slapd/oc.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oidm.o ../../../../servers/slapd/oidm.c ../../../../servers/slapd/saslauthz.c: In function ‘slap_sasl_rewrite_config’: ../../../../servers/slapd/saslauthz.c:1354:23: warning: unused variable ‘bv’ [-Wunused-variable] 1354 | struct berval bv; | ^~ ../../../../servers/slapd/saslauthz.c:1353:18: warning: unused variable ‘line’ [-Wunused-variable] 1353 | char *line; | ^~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o starttls.o ../../../../servers/slapd/starttls.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o index.o ../../../../servers/slapd/index.c ../../../../servers/slapd/saslauthz.c: In function ‘authzPrettyNormal’: ../../../../servers/slapd/saslauthz.c:630:17: warning: ‘strncpy’ specified bound 8192 equals destination size [-Wstringop-truncation] 630 | strncpy( buf, val->bv_val, sizeof( buf ) ); | ^ ../../../../servers/slapd/saslauthz.c: In function ‘slap_parseURI’: ../../../../servers/slapd/saslauthz.c:1062:17: warning: ‘strncpy’ specified bound 8192 equals destination size [-Wstringop-truncation] 1062 | strncpy( buf, uri->bv_val, sizeof( buf ) ); | ^ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sets.o ../../../../servers/slapd/sets.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o referral.o ../../../../servers/slapd/referral.c ../../../../servers/slapd/saslauthz.c: In function ‘authzValidate’: ../../../../servers/slapd/saslauthz.c:318:17: warning: ‘strncpy’ specified bound 8192 equals destination size [-Wstringop-truncation] 318 | strncpy( buf, in->bv_val, sizeof( buf ) ); | ^ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o root_dse.o ../../../../servers/slapd/root_dse.c ../../../../servers/slapd/root_dse.c: In function ‘root_dse_info’: ../../../../servers/slapd/root_dse.c:189:28: warning: unused variable ‘j’ [-Wunused-variable] 189 | int i, j; | ^ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../servers/slapd/sasl.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o module.o ../../../../servers/slapd/module.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mra.o ../../../../servers/slapd/mra.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mods.o ../../../../servers/slapd/mods.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o limits.o ../../../../servers/slapd/limits.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o operational.o ../../../../servers/slapd/operational.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cancel.o ../../../../servers/slapd/cancel.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c ../../../../servers/slapd/syncrepl.c: In function ‘check_syncprov’: ../../../../servers/slapd/syncrepl.c:926:16: warning: unused variable ‘j’ [-Wunused-variable] 926 | int i, j, changed = 0; | ^ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backglue.o ../../../../servers/slapd/backglue.c ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_del_nonpresent’: ../../../../servers/slapd/syncrepl.c:4750:25: warning: variable ‘cf’ set but not used [-Wunused-but-set-variable] 4750 | Filter *cf, *of; | ^~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_dsee_update’: ../../../../servers/slapd/syncrepl.c:5099:23: warning: unused variable ‘first’ [-Wunused-variable] 5099 | struct berval first = BER_BVNULL; | ^~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backover.o ../../../../servers/slapd/backover.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_monitor_add’: ../../../../servers/slapd/syncrepl.c:7078:39: warning: unused variable ‘bv’ [-Wunused-variable] 7078 | struct berval pndn, pdn, rdn, bv; | ^~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c ../../../../servers/slapd/backover.c: In function ‘over_op_func’: ../../../../servers/slapd/backover.c:769:28: warning: ‘cb’ may be used uninitialized [-Wmaybe-uninitialized] 769 | if ( *sc == cb ) { | ^ ../../../../servers/slapd/backover.c:741:24: note: ‘cb’ was declared here 741 | slap_callback *cb; | ^~ ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_add_glue_ancestors’: ../../../../servers/slapd/syncrepl.c:4931:24: warning: storing the address of local variable ‘cb’ in ‘op_71(D)->o_callback’ [-Wdangling-pointer=] 4931 | op->o_callback = &cb; | ~~~~~~~~~~~~~~~^~~~~ ../../../../servers/slapd/syncrepl.c:4919:23: note: ‘cb’ declared here 4919 | slap_callback cb = { NULL }; | ^~ ../../../../servers/slapd/syncrepl.c:4919:23: note: ‘op_71(D)’ declared here x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o frontend.o ../../../../servers/slapd/frontend.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapadd.o ../../../../servers/slapd/slapadd.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapcat.o ../../../../servers/slapd/slapcat.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c ../../../../servers/slapd/slapadd.c: In function ‘getrec0’: ../../../../servers/slapd/slapadd.c:126:40: warning: ‘prev_DN_strict’ may be used uninitialized [-Wmaybe-uninitialized] 126 | slap_DN_strict = prev_DN_strict; | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ ../../../../servers/slapd/slapadd.c:115:21: note: ‘prev_DN_strict’ was declared here 115 | int prev_DN_strict; | ^~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapdn.o ../../../../servers/slapd/slapdn.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapindex.o ../../../../servers/slapd/slapindex.c ../../../../servers/slapd/syncrepl.c: In function ‘syncrepl_del_nonpresent’: ../../../../servers/slapd/syncrepl.c:4801:40: warning: ‘of’ may be used uninitialized [-Wmaybe-uninitialized] 4801 | op->ors_filter = of; | ~~~~~~~~~~~~~~~^~~~ ../../../../servers/slapd/syncrepl.c:4750:30: note: ‘of’ was declared here 4750 | Filter *cf, *of; | ^~ ../../../../servers/slapd/slapindex.c: In function ‘slapindex’: ../../../../servers/slapd/slapindex.c:37:5: warning: this ‘if’ clause does not guard... [-Wmisleading-indentation] 37 | if (geteuid() == 0) | ^~ ../../../../servers/slapd/slapindex.c:39:9: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the ‘if’ 39 | ID id; | ^~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slaptest.o ../../../../servers/slapd/slaptest.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapauth.o ../../../../servers/slapd/slapauth.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapacl.o ../../../../servers/slapd/slapacl.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o component.o ../../../../servers/slapd/component.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o aci.o ../../../../servers/slapd/aci.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o txn.o ../../../../servers/slapd/txn.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapschema.o ../../../../servers/slapd/slapschema.c ../../../../servers/slapd/txn.c: In function ‘txn_end_extop’: ../../../../servers/slapd/txn.c:322:16: warning: ‘rc’ may be used uninitialized [-Wmaybe-uninitialized] 322 | return rc; | ^~ ../../../../servers/slapd/txn.c:156:13: note: ‘rc’ was declared here 156 | int rc; | ^~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapmodify.o ../../../../servers/slapd/slapmodify.c cd slapi && make -w -j4 --jobserver-auth=3,4 all make[6]: Entering directory '/<>/debian/build/servers/slapd/slapi' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" libslapi.la > version.c /bin/bash ../../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c /bin/bash ../../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c /bin/bash ../../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c ../../../../servers/slapd/slapmodify.c: In function ‘slapmodify’: ../../../../servers/slapd/slapmodify.c:147:21: warning: unused variable ‘mod_err’ [-Wunused-variable] 147 | int mod_err = 0; | ^~~~~~~ ../../../../servers/slapd/slapmodify.c:145:21: warning: variable ‘is_oc’ set but not used [-Wunused-but-set-variable] 145 | int is_oc = 0; | ^~~~~ ../../../../servers/slapd/slapmodify.c:61:13: warning: variable ‘checkvals’ set but not used [-Wunused-but-set-variable] 61 | int checkvals, ldifrc; | ^~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o ../../../../servers/slapd/slapmodify.c:595:33: warning: ‘id’ may be used uninitialized [-Wmaybe-uninitialized] 595 | fprintf( stderr, "%s: \"%s\" (%08lx)\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 596 | request, ndn.bv_val, (long) id ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/slapmodify.c:57:12: note: ‘id’ was declared here 57 | ID id; | ^~ ../../../../servers/slapd/slapmodify.c:624:22: warning: ‘sid’ may be used uninitialized [-Wmaybe-uninitialized] 624 | rc = slap_tool_update_ctxcsn( progname, sid, &bvtext ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/slapmodify.c:55:23: note: ‘sid’ was declared here 55 | unsigned long sid; | ^~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -fPIC -DPIC -o .libs/plugin.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -fPIC -DPIC -o .libs/printmsg.o ../../../../servers/slapd/syncrepl.c: In function ‘dn_callback’: ../../../../servers/slapd/syncrepl.c:5767:41: warning: ‘is_ctx’ may be used uninitialized [-Wmaybe-uninitialized] 5767 | syncrepl_diff_entry( op, old, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5768 | dni->new_entry->e_attrs, &dni->mods, dni->modlist, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5769 | is_ctx ); | ~~~~~~~~ ../../../../servers/slapd/syncrepl.c:5648:37: note: ‘is_ctx’ was declared here 5648 | int is_ctx, new_sup = 0; | ^~~~~~ ../../../../../servers/slapd/slapi/plugin.c: In function ‘slapi_int_register_plugin_index’: ../../../../../servers/slapd/slapi/plugin.c:171:30: warning: ‘pSavePB’ may be used uninitialized [-Wmaybe-uninitialized] 171 | rc = slapi_pblock_set( pSavePB, SLAPI_IBM_PBLOCK, (void *)pPB ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/slapi/plugin.c:155:26: note: ‘pSavePB’ was declared here 155 | Slapi_PBlock *pSavePB; | ^~~~~~~ ../../../../../servers/slapd/slapi/printmsg.c: In function ‘slapi_int_log_error’: ../../../../../servers/slapd/slapi/printmsg.c:88:17: warning: ignoring return value of ‘lockf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 88 | lockf( fileno( fp ), F_ULOCK, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -o printmsg.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -o plugin.o >/dev/null 2>&1 In function ‘do_syncrep2’, inlined from ‘do_syncrepl’ at ../../../../servers/slapd/syncrepl.c:2177:8: ../../../../servers/slapd/syncrepl.c:1370:46: warning: ‘entry’ may be used uninitialized [-Wmaybe-uninitialized] 1370 | rc = syncrepl_entry( si, op, entry, &modlist, syncstate, syncUUID, NULL ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/syncrepl.c: In function ‘do_syncrepl’: ../../../../servers/slapd/syncrepl.c:1355:42: note: ‘entry’ declared here 1355 | Entry *entry; | ^~~~~ /bin/bash ../../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1 ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a /bin/bash ../../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o ar: `u' modifier ignored since `D' is the default (see `U') a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o added backend library back-monitor/libback_monitor.a libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o -rw-r--r-- 1 buildd buildd 4175370 Sep 21 03:53 libbackends.a libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -o slapi_ops.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -o slapi_utils.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: slapd 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: slapd 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -o slapi_dn.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -o slapi_ext.o >/dev/null 2>&1 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:54: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libslapi.la 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:67: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libslapi.la 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/x86_64-linux-gnu -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libslapi-2.5.so.0 -o .libs/libslapi-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "libslapi-2.5.so.0" && ln -s "libslapi-2.5.so.0.1.8" "libslapi-2.5.so.0") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.5.so.0.1.8" "libslapi.so") libtool: link: ar cr .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o libtool: link: ranlib .libs/libslapi.a libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/slapi' /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lltdl -lodbc -lsasl2 -lgnutls -lcrypt slapi/libslapi.la -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lodbc -lsasl2 -lgnutls -lcrypt slapi/.libs/libslapi.so -lltdl -lwrap rm -f slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema; do \ ../../../../build/shtool mkln -s slapd $i; done cd back-dnssrv && make -w -j4 --jobserver-auth=3,4 all cd back-ldap && make -w -j4 --jobserver-auth=3,4 all cd back-mdb && make -w -j4 --jobserver-auth=3,4 all cd back-meta && make -w -j4 --jobserver-auth=3,4 all make[6]: Entering directory '/<>/debian/build/servers/slapd/back-dnssrv' make[6]: warning: -j4 forced in submake: resetting jobserver mode. make[6]: Entering directory '/<>/debian/build/servers/slapd/back-mdb' make[6]: warning: -j4 forced in submake: resetting jobserver mode. make[6]: Entering directory '/<>/debian/build/servers/slapd/back-ldap' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c rm -f version.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c make[6]: Entering directory '/<>/debian/build/servers/slapd/back-meta' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_dnssrv > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_ldap > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_meta > version.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_mdb > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c -fPIC -DPIC -o .libs/tools.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c -fPIC -DPIC -o .libs/bind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] 110 | static ConfigTable metacfg[] = { | ^ ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/init.c: In function ‘meta_back_db_open’: ../../../../../servers/slapd/back-meta/init.c:243:28: warning: unused variable ‘rc’ [-Wunused-variable] 243 | int i, rc; | ^~ ../../../../../servers/slapd/back-mdb/tools.c:1224:1: warning: ‘mdb_tool_index_task’ defined but not used [-Wunused-function] 1224 | mdb_tool_index_task( void *ctx, void *ptr ) | ^~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] 50 | static ConfigTable mdbcfg[] = { | ^ ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] 77 | static ConfigTable ldapcfg[] = { | ^ ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] 363 | static ConfigTable pbindcfg[] = { | ^ ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/search.c: In function ‘meta_back_search’: ../../../../../servers/slapd/back-meta/search.c:986:25: warning: variable ‘doabandon’ set but not used [-Wunused-but-set-variable] 986 | doabandon = 0, | ^~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:782:25: warning: variable ‘last’ set but not used [-Wunused-but-set-variable] 782 | int last = 0, ncandidates = 0, | ^~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c ../../../../../servers/slapd/back-mdb/config.c: In function ‘mdb_cf_gen’: ../../../../../servers/slapd/back-mdb/config.c:707:68: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 707 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:906, from ../../../../../servers/slapd/back-mdb/config.c:19: In function ‘snprintf’, inlined from ‘mdb_cf_gen’ at ../../../../../servers/slapd/back-mdb/config.c:707:4: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 17 or more bytes (assuming 4140) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c -fPIC -DPIC -o .libs/referral.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c ../../../../../servers/slapd/back-meta/config.c: In function ‘meta_subtree_config’: ../../../../../servers/slapd/back-meta/config.c:878:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 878 | "regular expression \"%s\" bad because of %s", | ^~ 879 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:906, from ../../../../../servers/slapd/back-meta/config.c:25: In function ‘snprintf’, inlined from ‘meta_subtree_config’ at ../../../../../servers/slapd/back-meta/config.c:877:4: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c -fPIC -DPIC -o .libs/compare.o ../../../../../servers/slapd/back-meta/config.c: In function ‘meta_back_cf_gen’: ../../../../../servers/slapd/back-meta/config.c:2168:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2168 | "regular expression \"%s\" bad because of %s", | ^~ 2169 | c->argv[1], regerr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘meta_back_cf_gen’ at ../../../../../servers/slapd/back-meta/config.c:2167:4: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/config.c: In function ‘meta_back_cf_gen’: ../../../../../servers/slapd/back-meta/config.c:1103:13: warning: ‘i’ may be used uninitialized [-Wmaybe-uninitialized] 1103 | int i, rc = 0; | ^ ../../../../../servers/slapd/back-meta/config.c:2601:55: warning: ‘mc’ may be used uninitialized [-Wmaybe-uninitialized] 2601 | mc->mc_quarantine.ri_interval = NULL; | ^ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c -fPIC -DPIC -o .libs/unbind.o ../../../../../servers/slapd/back-meta/config.c:1101:26: note: ‘mc’ was declared here 1101 | metacommon_t *mc; | ^~ ../../../../../servers/slapd/back-meta/config.c:2678:30: warning: ‘mt’ may be used uninitialized [-Wmaybe-uninitialized] 2678 | rc = rewrite_parse( mt->mt_rwmap.rwm_rw, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2679 | c->fname, c->lineno, argc, argv ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/config.c:1100:26: note: ‘mt’ was declared here 1100 | metatarget_t *mt; | ^~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c -fPIC -DPIC -o .libs/add.o ../../../../../servers/slapd/back-meta/search.c:1497:60: warning: ‘ meta_back_search[’ directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 1497 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:1497:57: note: directive argument in the range [0, 2147483646] 1497 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:1497:57: note: directive argument in the range [-2147483648, 2147483647] In file included from /usr/include/stdio.h:906, from ../../../../../servers/slapd/back-meta/search.c:25: In function ‘snprintf’, inlined from ‘meta_back_search’ at ../../../../../servers/slapd/back-meta/search.c:1496:7: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 36 and 310 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c -fPIC -DPIC -o .libs/delete.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c version.c:20:54: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_dnssrv 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:67: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_dnssrv 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c -fPIC -DPIC -o .libs/compare.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_dnssrv-2.5.so.0 -o .libs/back_dnssrv-2.5.so.0.1.8 /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c ../../../../../servers/slapd/back-mdb/search.c: In function ‘mdb_search’: ../../../../../servers/slapd/back-mdb/search.c:430:26: warning: variable ‘attrs’ set but not used [-Wunused-but-set-variable] 430 | AttributeName *attrs; | ^~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c -fPIC -DPIC -o .libs/extended.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c -fPIC -DPIC -o .libs/chain.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c -fPIC -DPIC -o .libs/extended.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c -fPIC -DPIC -o .libs/distproc.o ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] 1260 | static ConfigTable chaincfg[] = { | ^ ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.5.so.0" && ln -s "back_dnssrv-2.5.so.0.1.8" "back_dnssrv-2.5.so.0") ../../../../../servers/slapd/back-mdb/search.c:1181:47: warning: ‘cscope’ may be used uninitialized [-Wmaybe-uninitialized] 1181 | cscope++; | ~~~~~~^~ ../../../../../servers/slapd/back-mdb/search.c:423:51: note: ‘cscope’ was declared here 423 | ID id, cursor, nsubs, ncand, cscope; | ^~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.5.so.0.1.8" "back_dnssrv.so") /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] 326 | static ConfigTable distproc_cfg[] = { | ^ ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/distproc.c: In function ‘distproc_cfadd’: ../../../../../servers/slapd/back-ldap/distproc.c:497:49: warning: variable ‘lca’ set but not used [-Wunused-but-set-variable] 497 | ldap_distproc_cfadd_apply_t lca = { 0 }; | ^~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c ../../../../../servers/slapd/back-ldap/chain.c: In function ‘ldap_chain_connection_destroy’: ../../../../../servers/slapd/back-ldap/chain.c:2179:16: warning: ‘rc’ may be used uninitialized [-Wmaybe-uninitialized] 2179 | return rc; | ^~ ../../../../../servers/slapd/back-ldap/chain.c:2159:33: note: ‘rc’ was declared here 2159 | int rc; | ^~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-dnssrv' ../../../../../servers/slapd/back-ldap/distproc.c: In function ‘ldap_distproc_connection_destroy’: ../../../../../servers/slapd/back-ldap/distproc.c:880:16: warning: ‘rc’ may be used uninitialized [-Wmaybe-uninitialized] 880 | return rc; | ^~ ../../../../../servers/slapd/back-ldap/distproc.c:861:33: note: ‘rc’ was declared here 861 | int rc; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c cd back-asyncmeta && make -w -j4 --jobserver-auth=3,4 all make[6]: Entering directory '/<>/debian/build/servers/slapd/back-asyncmeta' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_asyncmeta > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/config.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c -fPIC -DPIC -o .libs/map.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/message_queue.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c -fPIC -DPIC -o .libs/attr.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c -fPIC -DPIC -o .libs/index.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c -fPIC -DPIC -o .libs/pbind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/message_queue.c -fPIC -DPIC -o .libs/message_queue.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/init.c -fPIC -DPIC -o .libs/init.o ../../../../../servers/slapd/back-ldap/monitor.c: In function ‘ldap_back_monitor_db_close’: ../../../../../servers/slapd/back-ldap/monitor.c:1040:42: warning: variable ‘mbe’ set but not used [-Wunused-but-set-variable] 1040 | monitor_extra_t *mbe; | ^~~ ../../../../../servers/slapd/back-mdb/attr.c: In function ‘mdb_attr_multi_config’: ../../../../../servers/slapd/back-mdb/attr.c:577:1: warning: label ‘fail’ defined but not used [-Wunused-label] 577 | fail: | ^~~~ ../../../../../servers/slapd/back-mdb/attr.c: In function ‘mdb_ad_read’: ../../../../../servers/slapd/back-mdb/attr.c:774:1: warning: label ‘done’ defined but not used [-Wunused-label] 774 | done: | ^~~~ ../../../../../servers/slapd/back-mdb/index.c: In function ‘mdb_index_param’: ../../../../../servers/slapd/back-mdb/index.c:84:27: warning: variable ‘type’ set but not used [-Wunused-but-set-variable] 84 | slap_mask_t mask, type = 0; | ^~~~ ../../../../../servers/slapd/back-mdb/index.c: In function ‘indexer’: ../../../../../servers/slapd/back-mdb/index.c:179:15: warning: variable ‘err’ set but not used [-Wunused-but-set-variable] 179 | char *err; | ^~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c -fPIC -DPIC -o .libs/key.o ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] 100 | static ConfigTable a_metacfg[] = { | ^ ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/search.c: In function ‘asyncmeta_back_search’: ../../../../../servers/slapd/back-asyncmeta/search.c:681:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 681 | void *thrctx = op->o_threadctx; | ^~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c -fPIC -DPIC -o .libs/conn.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c -fPIC -DPIC -o .libs/candidates.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c ../../../../../servers/slapd/back-meta/conn.c: In function ‘meta_back_get_candidate’: ../../../../../servers/slapd/back-meta/conn.c:918:33: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 918 | int rc; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/bind.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c -fPIC -DPIC -o .libs/dncache.o ../../../../../servers/slapd/back-meta/conn.c: In function ‘meta_back_getconn’: ../../../../../servers/slapd/back-meta/conn.c:1368:42: warning: variable ‘msc’ set but not used [-Wunused-but-set-variable] 1368 | metasingleconn_t *msc = NULL; | ^~~ ../../../../../servers/slapd/back-meta/conn.c:1367:42: warning: variable ‘mt’ set but not used [-Wunused-but-set-variable] 1367 | metatarget_t *mt = NULL; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/add.c ../../../../../servers/slapd/back-asyncmeta/config.c: In function ‘asyncmeta_back_cf_gen’: ../../../../../servers/slapd/back-asyncmeta/config.c:1999:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 1999 | "regular expression \"%s\" bad because of %s", | ^~ 2000 | c->argv[1], regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:906, from ../../../../../servers/slapd/back-asyncmeta/config.c:25: In function ‘snprintf’, inlined from ‘asyncmeta_back_cf_gen’ at ../../../../../servers/slapd/back-asyncmeta/config.c:1998:4: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/config.c: In function ‘asyncmeta_back_cf_gen’: ../../../../../servers/slapd/back-asyncmeta/config.c:787:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 787 | "regular expression \"%s\" bad because of %s", | ^~ 788 | pattern, regerr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘asyncmeta_subtree_config’ at ../../../../../servers/slapd/back-asyncmeta/config.c:786:4, inlined from ‘asyncmeta_back_cf_gen’ at ../../../../../servers/slapd/back-asyncmeta/config.c:1985:8: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c -fPIC -DPIC -o .libs/filterindex.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldap 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldap 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c -fPIC -DPIC -o .libs/dn2id.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/compare.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-mdb/filterindex.c: In function ‘ext_candidates’: ../../../../../servers/slapd/back-mdb/filterindex.c:525:29: warning: variable ‘scope’ set but not used [-Wunused-but-set-variable] 525 | int scope; | ^~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/add.c -fPIC -DPIC -o .libs/add.o ../../../../../servers/slapd/back-mdb/dn2id.c: In function ‘mdb_id2name’: ../../../../../servers/slapd/back-mdb/dn2id.c:563:34: warning: variable ‘nlen’ set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:563:29: warning: variable ‘len’ set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~ ../../../../../servers/slapd/back-asyncmeta/add.c: In function ‘asyncmeta_back_add’: ../../../../../servers/slapd/back-asyncmeta/add.c:245:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 245 | void *thrctx = op->o_threadctx; | ^~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c -fPIC -DPIC -o .libs/id2entry.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modify.c ../../../../../servers/slapd/back-asyncmeta/compare.c: In function ‘asyncmeta_back_compare’: ../../../../../servers/slapd/back-asyncmeta/compare.c:187:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 187 | void *thrctx = op->o_threadctx; | ^~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_id2v_compare’: ../../../../../servers/slapd/back-mdb/id2entry.c:50:13: warning: unused variable ‘rc’ [-Wunused-variable] 50 | int rc; | ^~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_id2v_dupsort’: ../../../../../servers/slapd/back-mdb/id2entry.c:75:24: warning: unused variable ‘olen’ [-Wunused-variable] 75 | int rc, match, olen; | ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:75:13: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 75 | int rc, match, olen; | ^~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function ‘mdb_mval_del’: ../../../../../servers/slapd/back-mdb/id2entry.c:166:15: warning: unused variable ‘ptr’ [-Wunused-variable] 166 | char *ptr; | ^~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c -fPIC -DPIC -o .libs/idl.o libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_ldap-2.5.so.0 -o .libs/back_ldap-2.5.so.0.1.8 /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/map.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/delete.c -fPIC -DPIC -o .libs/delete.o ../../../../../servers/slapd/back-mdb/idl.c:206:12: warning: ‘mdb_idl_delete’ defined but not used [-Wunused-function] 206 | static int mdb_idl_delete( ID *ids, ID id ) | ^~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modify.c -fPIC -DPIC -o .libs/modify.o ../../../../../servers/slapd/back-asyncmeta/delete.c: In function ‘asyncmeta_back_delete’: ../../../../../servers/slapd/back-asyncmeta/delete.c:178:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 178 | void *thrctx = op->o_threadctx; | ^~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_meta 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_meta 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o ../../../../../servers/slapd/back-asyncmeta/modify.c: In function ‘asyncmeta_back_modify’: ../../../../../servers/slapd/back-asyncmeta/modify.c:239:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 239 | void *thrctx = op->o_threadctx; | ^~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c -fPIC -DPIC -o .libs/nextid.o /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c -fPIC -DPIC -o .libs/monitor.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/conn.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/map.c -fPIC -DPIC -o .libs/map.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c ../../../../../servers/slapd/back-mdb/monitor.c: In function ‘mdb_monitor_free’: ../../../../../servers/slapd/back-mdb/monitor.c:275:28: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 275 | int i, rc; | ^~ ../../../../../servers/slapd/back-mdb/monitor.c: In function ‘mdb_monitor_db_open’: ../../../../../servers/slapd/back-mdb/monitor.c:487:25: warning: ignoring return value of ‘getcwd’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 487 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/modrdn.c: In function ‘asyncmeta_back_modrdn’: ../../../../../servers/slapd/back-asyncmeta/modrdn.c:249:15: warning: unused variable ‘thrctx’ [-Wunused-variable] 249 | void *thrctx = op->o_threadctx; | ^~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/candidates.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/conn.c -fPIC -DPIC -o .libs/conn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/dncache.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o .libs/mdb.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/meta_result.c libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_meta-2.5.so.0 -o .libs/back_meta-2.5.so.0.1.8 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c -fPIC -DPIC -o .libs/midl.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/candidates.c -fPIC -DPIC -o .libs/candidates.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/dncache.c -fPIC -DPIC -o .libs/dncache.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/meta_result.c -fPIC -DPIC -o .libs/meta_result.o In file included from ../../../../../servers/slapd/back-asyncmeta/../slap.h:49, from ../../../../../servers/slapd/back-asyncmeta/meta_result.c:30: In function ‘asyncmeta_send_entry’, inlined from ‘asyncmeta_handle_search_msg’ at ../../../../../servers/slapd/back-asyncmeta/meta_result.c:779:18: ../../../../../servers/slapd/back-asyncmeta/meta_result.c:254:39: warning: ‘%s’ directive argument is null [-Wformat-overflow=] 254 | "%s meta_send_entry(\"%s\"): " "slap_bv2undef_ad(%s): %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:254:39: warning: ‘%s’ directive argument is null [-Wformat-overflow=] 254 | "%s meta_send_entry(\"%s\"): " "slap_bv2undef_ad(%s): %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: link: (cd ".libs" && rm -f "back_ldap-2.5.so.0" && ln -s "back_ldap-2.5.so.0.1.8" "back_ldap-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.5.so.0.1.8" "back_ldap.so") /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-ldap' cd back-null && make -w -j4 --jobserver-auth=3,4 all make[6]: Entering directory '/<>/debian/build/servers/slapd/back-null' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_null > version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:57: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_asyncmeta 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:70: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_asyncmeta 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_asyncmeta.la init.lo config.lo search.lo message_queue.lo bind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo map.lo conn.lo candidates.lo dncache.lo meta_result.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c -fPIC -DPIC -o .libs/null.o libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/message_queue.o .libs/bind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/meta_result.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_asyncmeta-2.5.so.0 -o .libs/back_asyncmeta-2.5.so.0.1.8 ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] 36 | static ConfigTable nullcfg[] = { | ^ ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_null 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_null 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_meta-2.5.so.0" && ln -s "back_meta-2.5.so.0.1.8" "back_meta-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.5.so.0.1.8" "back_meta.so") libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_null-2.5.so.0 -o .libs/back_null-2.5.so.0.1.8 libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-meta' cd back-passwd && make -w -j4 --jobserver-auth=3,4 all make[6]: Entering directory '/<>/debian/build/servers/slapd/back-passwd' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_passwd > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c libtool: link: (cd ".libs" && rm -f "back_null-2.5.so.0" && ln -s "back_null-2.5.so.0.1.8" "back_null-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.5.so.0.1.8" "back_null.so") libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-null' libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c -fPIC -DPIC -o .libs/config.o cd back-perl && make -w -j4 --jobserver-auth=3,4 all make[6]: Entering directory '/<>/debian/build/servers/slapd/back-perl' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_perl > version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c -fPIC -DPIC -o .libs/search.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] 43 | static ConfigTable passwdcfg[] = { | ^ ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c -fPIC -DPIC -o .libs/init.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c -fPIC -DPIC -o .libs/close.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_mdb 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_mdb 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_asyncmeta-2.5.so.0" && ln -s "back_asyncmeta-2.5.so.0.1.8" "back_asyncmeta-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_asyncmeta.so" && ln -s "back_asyncmeta-2.5.so.0.1.8" "back_asyncmeta.so") libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: link: ( cd ".libs" && rm -f "back_asyncmeta.la" && ln -s "../back_asyncmeta.la" "back_asyncmeta.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-asyncmeta' cd back-relay && make -w -j4 --jobserver-auth=3,4 all make[6]: Entering directory '/<>/debian/build/servers/slapd/back-relay' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c version.c:20:54: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_passwd 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:67: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_passwd 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_relay > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] 29 | static ConfigTable perlcfg[] = { | ^ ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c: In function ‘perl_cf’: ../../../../../servers/slapd/back-perl/config.c:116:13: warning: variable ‘loc_sv’ set but not used [-Wunused-but-set-variable] 116 | SV* loc_sv; | ^~~~~~ ../../../../../servers/slapd/back-perl/config.c: At top level: ../../../../../servers/slapd/back-perl/config.c:68:18: warning: ‘ovperlocs’ defined but not used [-Wunused-variable] 68 | static ConfigOCs ovperlocs[] = { | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c -fPIC -DPIC -o .libs/op.o ../../../../../servers/slapd/back-perl/config.c: In function ‘perl_cf’: ../../../../../servers/slapd/back-perl/config.c:184:76: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 184 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", | ^~ In file included from /usr/include/stdio.h:906, from /usr/lib/x86_64-linux-gnu/perl/5.34/CORE/perlio.h:41, from /usr/lib/x86_64-linux-gnu/perl/5.34/CORE/iperlsys.h:50, from /usr/lib/x86_64-linux-gnu/perl/5.34/CORE/perl.h:4038, from ../../../../../servers/slapd/back-perl/perl_back.h:22, from ../../../../../servers/slapd/back-perl/config.c:18: In function ‘snprintf’, inlined from ‘perl_cf’ at ../../../../../servers/slapd/back-perl/config.c:184:5: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 9 or more bytes (assuming 4132) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c -fPIC -DPIC -o .libs/compare.o ../../../../../servers/slapd/back-relay/init.c:33:33: warning: missing braces around initializer [-Wmissing-braces] 33 | static ConfigTable relaycfg[] = { | ^ ../../../../../servers/slapd/back-relay/init.c:33:33: warning: missing braces around initializer [-Wmissing-braces] libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_mdb-2.5.so.0 -o .libs/back_mdb-2.5.so.0.1.8 /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_passwd-2.5.so.0 -o .libs/back_passwd-2.5.so.0.1.8 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_relay 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_relay 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: link: (cd ".libs" && rm -f "back_passwd-2.5.so.0" && ln -s "back_passwd-2.5.so.0.1.8" "back_passwd-2.5.so.0") /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.5.so.0.1.8" "back_passwd.so") libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-passwd' cd back-sock && make -w -j4 --jobserver-auth=3,4 all libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c -fPIC -DPIC -o .libs/delete.o make[6]: Entering directory '/<>/debian/build/servers/slapd/back-sock' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_sock > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_relay-2.5.so.0 -o .libs/back_relay-2.5.so.0.1.8 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c -fPIC -DPIC -o .libs/opensock.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c -fPIC -DPIC -o .libs/search.o ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] 46 | static ConfigTable bscfg[] = { | ^ ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c libtool: link: (cd ".libs" && rm -f "back_relay-2.5.so.0" && ln -s "back_relay-2.5.so.0.1.8" "back_relay-2.5.so.0") libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.5.so.0.1.8" "back_relay.so") libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-relay' cd back-sql && make -w -j4 --jobserver-auth=3,4 all make[6]: Entering directory '/<>/debian/build/servers/slapd/back-sql' make[6]: warning: -j4 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" back_sql > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c -fPIC -DPIC -o .libs/bind.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_perl 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_perl 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c -fPIC -DPIC -o .libs/config.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c -fPIC -DPIC -o .libs/bind.o ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] 66 | static ConfigTable sqlcfg[] = { | ^ ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c ../../../../../servers/slapd/back-sql/config.c: In function ‘sql_cf_gen’: ../../../../../servers/slapd/back-sql/config.c:518:34: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 518 | "%s: unable to load sql layer", c->log ); | ^~ In file included from /usr/include/stdio.h:906, from ../../../../../servers/slapd/back-sql/config.c:26: In function ‘snprintf’, inlined from ‘sql_cf_gen’ at ../../../../../servers/slapd/back-sql/config.c:517:4: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 4150 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c: In function ‘sql_cf_gen’: ../../../../../servers/slapd/back-sql/config.c:509:34: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 509 | "%s: trailing values in directive", c->log ); | ^~ In function ‘snprintf’, inlined from ‘sql_cf_gen’ at ../../../../../servers/slapd/back-sql/config.c:508:4: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 31 and 4154 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c: In function ‘sql_cf_gen’: ../../../../../servers/slapd/back-sql/config.c:481:34: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 481 | "%s: suffix must be set", c->log ); | ^~ In function ‘snprintf’, inlined from ‘sql_cf_gen’ at ../../../../../servers/slapd/back-sql/config.c:480:4: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 21 and 4144 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c: In function ‘sql_cf_gen’: ../../../../../servers/slapd/back-sql/config.c:416:34: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 416 | "%s: unable to parse pattern \"%s\"", | ^~ In function ‘snprintf’, inlined from ‘sql_cf_gen’ at ../../../../../servers/slapd/back-sql/config.c:415:4: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 29 or more bytes (assuming 4152) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c -fPIC -DPIC -o .libs/result.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong -Wl,-soname -Wl,back_perl-2.5.so.0 -o .libs/back_perl-2.5.so.0.1.8 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c -fPIC -DPIC -o .libs/operational.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c -fPIC -DPIC -o .libs/entry-id.o libtool: link: (cd ".libs" && rm -f "back_mdb-2.5.so.0" && ln -s "back_mdb-2.5.so.0.1.8" "back_mdb-2.5.so.0") /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.5.so.0.1.8" "back_mdb.so") libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" ) libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-mdb' version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sock 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sock 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ cd overlays && make -w -j4 --jobserver-auth=3,4 dynamic make[6]: Entering directory '/<>/debian/build/servers/slapd/overlays' make[6]: warning: -j4 forced in submake: resetting jobserver mode. /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c -fPIC -DPIC -o .libs/schema-map.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c libtool: link: (cd ".libs" && rm -f "back_perl-2.5.so.0" && ln -s "back_perl-2.5.so.0.1.8" "back_perl-2.5.so.0") libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.5.so.0.1.8" "back_perl.so") libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c -fPIC -DPIC -o .libs/auditlog.o libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-perl' cd pwmods && make -w -j4 --jobserver-auth=3,4 dynamic make[6]: Entering directory '/<>/debian/build/servers/slapd/pwmods' make[6]: warning: -j4 forced in submake: resetting jobserver mode. ../../../../../servers/slapd/back-sql/sql-wrap.c: In function ‘backsql_BindRowAsStrings_x’: ../../../../../servers/slapd/back-sql/sql-wrap.c:212:41: warning: pointer targets in passing argument 7 of ‘SQLDescribeCol’ differ in signedness [-Wpointer-sign] 212 | &col_prec, &col_scale, &col_null ); | ^~~~~~~~~ | | | SQLLEN * {aka long int *} In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177, from ../../../../../servers/slapd/back-sql/proto-sql.h:77, from ../../../../../servers/slapd/back-sql/sql-wrap.c:31: /usr/include/sql.h:651:71: note: expected ‘SQLULEN *’ {aka ‘long unsigned int *’} but argument is of type ‘SQLLEN *’ {aka ‘long int *’} 651 | SQLSMALLINT *DataType, SQLULEN *ColumnSize, | ~~~~~~~~~^~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/pwmods/argon2.c rm -f version.c ../../../../../build/mkversion -v "2.5.13+dfsg-1ubuntu1" dummyvalue > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c -fPIC -DPIC -o .libs/constraint.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c -fPIC -DPIC -o .libs/accesslog.o ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] 40 | static ConfigTable auditlogcfg[] = { | ^ ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c -fPIC -DPIC -o .libs/collect.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c -fPIC -DPIC -o .libs/modify.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sock-2.5.so.0 -o .libs/back_sock-2.5.so.0.1.8 ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] 54 | static ConfigTable collectcfg[] = { | ^ ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] 90 | static ConfigTable constraintcfg[] = { | ^ ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_cf_gen’: ../../../../../servers/slapd/overlays/constraint.c:327:40: warning: unused variable ‘size’ [-Wunused-variable] 327 | size_t size; | ^~~~ ../../../../../servers/slapd/overlays/constraint.c:335:40: warning: unused variable ‘count’ [-Wunused-variable] 335 | size_t count; | ^~~~~ ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c:560:43: warning: assignment to ‘constraint **’ from incompatible pointer type ‘void **’ [-Wincompatible-pointer-types] 560 | for ( app = &on->on_bi.bi_private; *app; app = &(*app)->ap_next ) | ^ ../../../../../servers/slapd/overlays/collect.c: In function ‘collect_response’: ../../../../../servers/slapd/overlays/collect.c:366:21: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 366 | int rc; | ^~ ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_check_count_violation’: ../../../../../servers/slapd/overlays/constraint.c:891:19: warning: unused variable ‘b’ [-Wunused-variable] 891 | BerVarray b = NULL; | ^ ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_update’: ../../../../../servers/slapd/overlays/constraint.c:1016:26: warning: unused variable ‘ce’ [-Wunused-variable] 1016 | unsigned ce = 0; | ^~ ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] 99 | static ConfigTable log_cfats[] = { | ^ ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:99:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_purge’: ../../../../../servers/slapd/overlays/accesslog.c:692:14: warning: unused variable ‘csnbuf’ [-Wunused-variable] 692 | char csnbuf[LDAP_PVT_CSNSTR_BUFSIZE]; | ^~~~~~ ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_response’: ../../../../../servers/slapd/overlays/accesslog.c:1554:32: warning: unused variable ‘cb’ [-Wunused-variable] 1554 | slap_callback *cb; | ^~ ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_op_mod’: ../../../../../servers/slapd/overlays/accesslog.c:2087:29: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 2087 | int rc; | ^~ ../../../../../servers/slapd/overlays/accesslog.c:2100:29: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 2100 | int rc; | ^~ ../../../../../servers/slapd/overlays/accesslog.c: In function ‘accesslog_db_root’: ../../../../../servers/slapd/overlays/accesslog.c:2309:13: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 2309 | int rc; | ^~ ../../../../../servers/slapd/overlays/accesslog.c: In function ‘check_rdntime_syntax’: ../../../../../servers/slapd/overlays/accesslog.c:2581:31: warning: unused variable ‘end_num’ [-Wunused-variable] 2581 | char *end_num; | ^~~~~~~ ../../../../../servers/slapd/overlays/accesslog.c:2530:26: warning: unused variable ‘c2’ [-Wunused-variable] 2530 | int part, c, c1, c2, tzoffset, leapyear = 0; | ^~ ../../../../../servers/slapd/overlays/constraint.c: In function ‘constraint_cf_gen’: ../../../../../servers/slapd/overlays/constraint.c:319:98: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] 319 | "%s %s: Illegal regular expression \"%s\": Error %s", | ^~ 320 | c->argv[0], c->argv[1], c->argv[3], errmsg); | ~~~~~~ In file included from /usr/include/stdio.h:906, from ../../../../../servers/slapd/overlays/constraint.c:24: In function ‘snprintf’, inlined from ‘constraint_cf_gen’ at ../../../../../servers/slapd/overlays/constraint.c:318:6: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 41 or more bytes (assuming 1064) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/pwmods/argon2.c -fPIC -DPIC -o .libs/argon2.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: dummyvalue 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: dummyvalue 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c -fPIC -DPIC -o .libs/util.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c -fPIC -DPIC -o .libs/dds.o In file included from ../../../../../servers/slapd/back-sql/../slap.h:49, from ../../../../../servers/slapd/back-sql/add.c:31: ../../../../../servers/slapd/back-sql/add.c: In function ‘backsql_modify_internal’: ../../../../../servers/slapd/back-sql/add.c:332:50: warning: too many arguments for format [-Wformat-extra-args] 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:160:59: note: in definition of macro ‘Log’ 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-sql/add.c:332:25: note: in expansion of macro ‘Debug’ 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../../../servers/slapd/back-sql/add.c:332:50: warning: too many arguments for format [-Wformat-extra-args] 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:162:62: note: in definition of macro ‘Log’ 162 | syslog( LDAP_LEVEL_MASK((severity)), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-sql/add.c:332:25: note: in expansion of macro ‘Debug’ 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c -fPIC -DPIC -o .libs/delete.o ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] 1240 | static ConfigTable dds_cfg[] = { | ^ ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o argon2.la argon2.lo version.lo -largon2 ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: (cd ".libs" && rm -f "back_sock-2.5.so.0" && ln -s "back_sock-2.5.so.0.1.8" "back_sock-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.5.so.0.1.8" "back_sock.so") libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-sock' /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o ../../../../../servers/slapd/overlays/dyngroup.c: In function ‘dgroup_cf’: ../../../../../servers/slapd/overlays/dyngroup.c:114:27: warning: assignment to ‘adpair **’ from incompatible pointer type ‘void **’ [-Wincompatible-pointer-types] 114 | for ( app = &on->on_bi.bi_private; *app; app = &(*app)->ap_next ) | ^ ../../../../../servers/slapd/overlays/dyngroup.c: At top level: ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] 127 | static ConfigTable dgroupcfg[] = { | ^ ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dyngroup.c: In function ‘dgroup_cf’: ../../../../../servers/slapd/overlays/dyngroup.c:85:34: warning: ‘ap’ may be used uninitialized [-Wmaybe-uninitialized] 85 | *app = ap->ap_next; | ~~^~~~~~~~~ ../../../../../servers/slapd/overlays/dyngroup.c:79:40: note: ‘ap’ was declared here 79 | adpair **app, *ap; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/homedir.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c -fPIC -DPIC -o .libs/api.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/argon2.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs -largon2 ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lltdl -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,argon2-2.5.so.0 -o .libs/argon2-2.5.so.0.1.8 /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/otp.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/homedir.c -fPIC -DPIC -o .libs/homedir.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c -fPIC -DPIC -o .libs/dynlist.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c -fPIC -DPIC -o .libs/memberof.o ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] 152 | static ConfigTable homedircfg[] = { | ^ ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] libtool: link: (cd ".libs" && rm -f "argon2-2.5.so.0" && ln -s "argon2-2.5.so.0.1.8" "argon2-2.5.so.0") ../../../../../servers/slapd/overlays/dynlist.c:1884:30: warning: missing braces around initializer [-Wmissing-braces] 1884 | static ConfigTable dlcfg[] = { | ^ ../../../../../servers/slapd/overlays/dynlist.c:1884:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:1884:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:1884:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:1884:30: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/otp.c -fPIC -DPIC -o .libs/otp.o ../../../../../servers/slapd/overlays/dynlist.c:796:1: warning: ‘dynlist_sc_compare_entry’ defined but not used [-Wunused-function] 796 | dynlist_sc_compare_entry( Operation *op, SlapReply *rs ) | ^~~~~~~~~~~~~~~~~~~~~~~~ libtool: link: (cd ".libs" && rm -f "argon2.so" && ln -s "argon2-2.5.so.0.1.8" "argon2.so") ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] 1689 | static ConfigTable mo_cfg[] = { | ^ ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1689:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c: In function ‘memberof_db_open’: ../../../../../servers/slapd/overlays/memberof.c:2090:25: warning: unused variable ‘rc’ [-Wunused-variable] 2090 | int rc; | ^~ libtool: link: ( cd ".libs" && rm -f "argon2.la" && ln -s "../argon2.la" "argon2.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/pwmods' ../../../../../servers/slapd/overlays/homedir.c: In function ‘traverse_tar_pre’: ../../../../../servers/slapd/overlays/homedir.c:1292:17: warning: ‘strncpy’ specified bound 100 equals destination size [-Wstringop-truncation] 1292 | strncpy( tar->name, ch + 1, 100 ); | ^ ../../../../../servers/slapd/overlays/homedir.c:1301:33: warning: ‘%06lo’ directive output may be truncated writing between 6 and 11 bytes into a region of size 8 [-Wformat-truncation=] 1301 | snprintf( tar->uid, 8, "%06lo ", (long)st->st_uid ); | ^~~~~ In function ‘tar_set_header’, inlined from ‘traverse_tar_pre’ at ../../../../../servers/slapd/overlays/homedir.c:1398:9: ../../../../../servers/slapd/overlays/homedir.c:1301:32: note: directive argument in the range [0, 4294967295] 1301 | snprintf( tar->uid, 8, "%06lo ", (long)st->st_uid ); | ^~~~~~~~ In file included from /usr/include/stdio.h:906, from ../../../../../servers/slapd/overlays/homedir.c:28: In function ‘snprintf’, inlined from ‘tar_set_header’ at ../../../../../servers/slapd/overlays/homedir.c:1301:2, inlined from ‘traverse_tar_pre’ at ../../../../../servers/slapd/overlays/homedir.c:1398:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 8 and 13 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/homedir.c: In function ‘traverse_tar_pre’: ../../../../../servers/slapd/overlays/homedir.c:1302:33: warning: ‘%06lo’ directive output may be truncated writing between 6 and 11 bytes into a region of size 8 [-Wformat-truncation=] 1302 | snprintf( tar->gid, 8, "%06lo ", (long)st->st_gid ); | ^~~~~ In function ‘tar_set_header’, inlined from ‘traverse_tar_pre’ at ../../../../../servers/slapd/overlays/homedir.c:1398:9: ../../../../../servers/slapd/overlays/homedir.c:1302:32: note: directive argument in the range [0, 4294967295] 1302 | snprintf( tar->gid, 8, "%06lo ", (long)st->st_gid ); | ^~~~~~~~ In function ‘snprintf’, inlined from ‘tar_set_header’ at ../../../../../servers/slapd/overlays/homedir.c:1302:2, inlined from ‘traverse_tar_pre’ at ../../../../../servers/slapd/overlays/homedir.c:1398:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 8 and 13 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sql 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sql 2.5.13+dfsg-1ubuntu1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: ‘__Version’ defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: ‘copyright’ defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lodbc libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o ../../../../../servers/slapd/overlays/dynlist.c: In function ‘dynlist_search’: ../../../../../servers/slapd/overlays/dynlist.c:1746:60: warning: ‘userattrs’ may be used uninitialized [-Wmaybe-uninitialized] 1746 | if ( userattrs ) { | ^ ../../../../../servers/slapd/overlays/dynlist.c:1679:22: note: ‘userattrs’ was declared here 1679 | int opattrs, userattrs; | ^~~~~~~~~ ../../../../../servers/slapd/overlays/dynlist.c:1739:60: warning: ‘opattrs’ may be used uninitialized [-Wmaybe-uninitialized] 1739 | if ( opattrs ) { | ^ ../../../../../servers/slapd/overlays/dynlist.c:1679:13: note: ‘opattrs’ was declared here 1679 | int opattrs, userattrs; | ^~~~~~~ ../../../../../servers/slapd/overlays/homedir.c: In function ‘homedir_mod_response’: ../../../../../servers/slapd/overlays/homedir.c:1880:50: warning: ‘new_presence’ may be used uninitialized [-Wmaybe-uninitialized] 1880 | } else if ( old_presence || new_presence ) { | ^~ ../../../../../servers/slapd/overlays/homedir.c:1810:43: note: ‘new_presence’ declared here 1810 | int old_presence, new_presence; | ^~~~~~~~~~~~ ../../../../../servers/slapd/overlays/homedir.c:1880:50: warning: ‘new_presence’ may be used uninitialized [-Wmaybe-uninitialized] 1880 | } else if ( old_presence || new_presence ) { | ^~ ../../../../../servers/slapd/overlays/homedir.c:1810:43: note: ‘new_presence’ declared here 1810 | int old_presence, new_presence; | ^~~~~~~~~~~~ ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] 433 | static ConfigTable ppolicycfg[] = { | ^ ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:433:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_account_usability_entry_cb’: ../../../../../servers/slapd/overlays/ppolicy.c:1986:22: warning: unused variable ‘ctrl’ [-Wunused-variable] 1986 | LDAPControl *ctrl = NULL; | ^~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lodbc -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sql-2.5.so.0 -o .libs/back_sql-2.5.so.0.1.8 libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c -fPIC -DPIC -o .libs/pcache.o In function ‘dynlist_test_membership’, inlined from ‘dynlist_add_memberOf’ at ../../../../../servers/slapd/overlays/dynlist.c:1484:10, inlined from ‘dynlist_search2resp’ at ../../../../../servers/slapd/overlays/dynlist.c:1531:4: ../../../../../servers/slapd/overlays/dynlist.c:1430:70: warning: ‘i’ may be used uninitialized [-Wmaybe-uninitialized] 1430 | return i == LDAP_SUCCESS ? LDAP_COMPARE_TRUE : LDAP_COMPARE_FALSE; ../../../../../servers/slapd/overlays/dynlist.c: In function ‘dynlist_search2resp’: ../../../../../servers/slapd/overlays/dynlist.c:1420:13: note: ‘i’ was declared here 1420 | int i, rc = LDAP_COMPARE_FALSE; | ^ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c -fPIC -DPIC -o .libs/refint.o ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] 3684 | static ConfigTable pccfg[] = { | ^ ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3684:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_monitor_free’: ../../../../../servers/slapd/overlays/pcache.c:5487:25: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 5487 | int rc; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/remoteauth.c ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] 111 | static ConfigTable refintcfg[] = { | ^ ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c: In function ‘refint_search_cb’: ../../../../../servers/slapd/overlays/refint.c:562:96: warning: pointer targets in passing argument 4 of ‘attr_valfind’ differ in signedness [-Wpointer-sign] 562 | SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL ); | ^~ | | | int * In file included from ../../../include/portable.h:1194, from ../../../../../servers/slapd/overlays/refint.c:22: ../../../../../servers/slapd/overlays/../proto-slap.h:284:19: note: expected ‘unsigned int *’ but argument is of type ‘int *’ 284 | unsigned *slot, | ~~~~~~~~~~^~~~ ../../../../../include/ldap_cdefs.h:32:33: note: in definition of macro ‘LDAP_P’ 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../../servers/slapd/overlays/refint.c: In function ‘refint_response’: ../../../../../servers/slapd/overlays/refint.c:953:23: warning: unused variable ‘ip’ [-Wunused-variable] 953 | refint_attrs *ip; | ^~ ../../../../../servers/slapd/overlays/ppolicy.c: In function ‘ppolicy_bind_response’: ../../../../../servers/slapd/overlays/ppolicy.c:1505:95: warning: ‘__snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 1505 | snprintf( timestamp_usec.bv_val + timestamp_usec.bv_len-1, sizeof(".123456Z"), ".%06dZ", now_usec.tt_nsec / 1000 ); | ^ In file included from /usr/include/stdio.h:906, from /usr/include/resolv.h:58, from ../../../../../include/ac/socket.h:58, from ../../../../../include/lutil.h:21, from ../../../../../servers/slapd/overlays/ppolicy.c:32: In function ‘snprintf’, inlined from ‘ppolicy_bind_response’ at ../../../../../servers/slapd/overlays/ppolicy.c:1505:2: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 9 and 10 bytes into a destination of size 9 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/remoteauth.c -fPIC -DPIC -o .libs/remoteauth.o ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] 96 | static ConfigTable remoteauthcfg[] = { | ^ ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c -fPIC -DPIC -o .libs/retcode.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c -fPIC -DPIC -o .libs/rwm.o ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] 791 | static ConfigTable rccfg[] = { | ^ ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:791:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c: In function ‘rwm_op_add’: ../../../../../servers/slapd/overlays/rwm.c:274:33: warning: variable ‘i’ set but not used [-Wunused-but-set-variable] 274 | i; | ^ In function ‘url2query’, inlined from ‘pcache_db_open2’ at ../../../../../servers/slapd/overlays/pcache.c:4704:11: ../../../../../servers/slapd/overlays/pcache.c:807:41: warning: ‘expiry_time’ may be used uninitialized [-Wmaybe-uninitialized] 807 | cq->expiry_time = expiry_time; | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/pcache.c: In function ‘pcache_db_open2’: ../../../../../servers/slapd/overlays/pcache.c:610:25: note: ‘expiry_time’ was declared here 610 | time_t expiry_time; | ^~~~~~~~~~~ ../../../../../servers/slapd/overlays/rwm.c: At top level: ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] 1901 | static ConfigTable rwmcfg[] = { | ^ ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1901:31: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o ../../../../../servers/slapd/overlays/pcache.c: In function ‘consistency_check’: ../../../../../servers/slapd/overlays/pcache.c:3588:49: warning: ‘ttl’ may be used uninitialized [-Wmaybe-uninitialized] 3588 | } else if ( !templ->ttr && query->expiry_time > ttl ) { | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/pcache.c:3537:24: note: ‘ttl’ was declared here 3537 | time_t ttl; | ^~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c -fPIC -DPIC -o .libs/seqmod.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c libtool: link: (cd ".libs" && rm -f "back_sql-2.5.so.0" && ln -s "back_sql-2.5.so.0.1.8" "back_sql-2.5.so.0") libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.5.so.0.1.8" "back_sql.so") libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/back-sql' ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] 1281 | static ConfigTable sssvlv_cfg[] = { | ^ ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c -fPIC -DPIC -o .libs/syncprov.o ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_findbase’: ../../../../../servers/slapd/overlays/syncprov.c:500:21: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] 500 | int rc; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_findcsn’: ../../../../../servers/slapd/overlays/syncprov.c:683:23: warning: variable ‘srs’ set but not used [-Wunused-but-set-variable] 683 | sync_control *srs = NULL; | ^~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_play_sessionlog’: ../../../../../servers/slapd/overlays/syncprov.c:2004:23: warning: unused variable ‘delcsn’ [-Wunused-variable] 2004 | struct berval delcsn[2]; | ^~~~~~ ../../../../../servers/slapd/overlays/syncprov.c:2003:14: warning: unused variable ‘cbuf’ [-Wunused-variable] 2003 | char cbuf[LDAP_PVT_CSNSTR_BUFSIZE]; | ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:2001:21: warning: unused variable ‘se’ [-Wunused-variable] 2001 | slog_entry *se; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_op_search’: ../../../../../servers/slapd/overlays/syncprov.c:3207:29: warning: unused variable ‘sl’ [-Wunused-variable] 3207 | sessionlog *sl; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: At top level: ../../../../../servers/slapd/overlays/syncprov.c:3651:30: warning: missing braces around initializer [-Wmissing-braces] 3651 | static ConfigTable spcfg[] = { | ^ ../../../../../servers/slapd/overlays/syncprov.c:3651:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3651:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3651:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3651:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3651:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3651:30: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c -fPIC -DPIC -o .libs/translucent.o /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] 58 | static ConfigTable translucentcfg[] = { | ^ ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c -fPIC -DPIC -o .libs/unique.o ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] 89 | static ConfigTable uniquecfg[] = { | ^ ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c: In function ‘unique_new_domain’: ../../../../../servers/slapd/overlays/unique.c:335:13: warning: variable ‘uri_err’ set but not used [-Wunused-but-set-variable] 335 | int uri_err = 0; | ^~~~~~~ ../../../../../servers/slapd/overlays/translucent.c: In function ‘translucent_bind’: ../../../../../servers/slapd/overlays/translucent.c:1282:32: warning: ‘save_cb’ may be used uninitialized [-Wmaybe-uninitialized] 1282 | op->o_callback = save_cb; | ~~~~~~~~~~~~~~~^~~~~~~~~ ../../../../../servers/slapd/overlays/translucent.c:1257:36: note: ‘save_cb’ was declared here 1257 | slap_callback sc = { 0 }, *save_cb; | ^~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c libtool: compile: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c -fPIC -DPIC -o .libs/valsort.o ../../../../../servers/slapd/overlays/valsort.c:58:38: warning: missing braces around initializer [-Wmissing-braces] 58 | static ConfigTable valsort_cfats[] = { | ^ ../../../../../servers/slapd/overlays/valsort.c:58:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/valsort.c: In function ‘valsort_cf_func’: ../../../../../servers/slapd/overlays/valsort.c:204:19: warning: assignment to ‘valsort_info **’ from incompatible pointer type ‘void **’ [-Wincompatible-pointer-types] 204 | for ( vip = &on->on_bi.bi_private; *vip; vip = &(*vip)->vi_next ) | ^ /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_findcsn’: ../../../../../servers/slapd/overlays/syncprov.c:734:46: warning: ‘maxid’ may be used uninitialized [-Wmaybe-uninitialized] 734 | cf.f_av_value = si->si_ctxcsn[maxid]; | ^ ../../../../../servers/slapd/overlays/syncprov.c:686:13: note: ‘maxid’ was declared here 686 | int maxid; | ^~~~~ libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,accesslog-2.5.so.0 -o .libs/accesslog-2.5.so.0.1.8 /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,auditlog-2.5.so.0 -o .libs/auditlog-2.5.so.0.1.8 In function ‘syncprov_play_sessionlog’, inlined from ‘syncprov_op_search’ at ../../../../../servers/slapd/overlays/syncprov.c:3343:9: ../../../../../servers/slapd/overlays/syncprov.c:2023:20: warning: ‘maxsid’ may be used uninitialized [-Wmaybe-uninitialized] 2023 | if ( minsid == sl->sl_sids[i] ) { | ^ ../../../../../servers/slapd/overlays/syncprov.c: In function ‘syncprov_op_search’: ../../../../../servers/slapd/overlays/syncprov.c:3104:21: note: ‘maxsid’ was declared here 3104 | int minsid, maxsid; | ^~~~~~ libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,collect-2.5.so.0 -o .libs/collect-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "auditlog-2.5.so.0" && ln -s "auditlog-2.5.so.0.1.8" "auditlog-2.5.so.0") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.5.so.0.1.8" "auditlog.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,constraint-2.5.so.0 -o .libs/constraint-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "collect-2.5.so.0" && ln -s "collect-2.5.so.0.1.8" "collect-2.5.so.0") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.5.so.0.1.8" "collect.so") libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dds-2.5.so.0 -o .libs/dds-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "accesslog-2.5.so.0" && ln -s "accesslog-2.5.so.0.1.8" "accesslog-2.5.so.0") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.5.so.0.1.8" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "constraint-2.5.so.0" && ln -s "constraint-2.5.so.0.1.8" "constraint-2.5.so.0") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.5.so.0.1.8" "constraint.so") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,deref-2.5.so.0 -o .libs/deref-2.5.so.0.1.8 libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dyngroup-2.5.so.0 -o .libs/dyngroup-2.5.so.0.1.8 /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dds-2.5.so.0" && ln -s "dds-2.5.so.0.1.8" "dds-2.5.so.0") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.5.so.0.1.8" "dds.so") libtool: link: (cd ".libs" && rm -f "dyngroup-2.5.so.0" && ln -s "dyngroup-2.5.so.0.1.8" "dyngroup-2.5.so.0") libtool: link: (cd ".libs" && rm -f "deref-2.5.so.0" && ln -s "deref-2.5.so.0.1.8" "deref-2.5.so.0") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.5.so.0.1.8" "dyngroup.so") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.5.so.0.1.8" "deref.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o homedir.la homedir.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o otp.la otp.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dynlist-2.5.so.0 -o .libs/dynlist-2.5.so.0.1.8 libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/homedir.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,homedir-2.5.so.0 -o .libs/homedir-2.5.so.0.1.8 libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/otp.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,otp-2.5.so.0 -o .libs/otp-2.5.so.0.1.8 libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,memberof-2.5.so.0 -o .libs/memberof-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "otp-2.5.so.0" && ln -s "otp-2.5.so.0.1.8" "otp-2.5.so.0") libtool: link: (cd ".libs" && rm -f "otp.so" && ln -s "otp-2.5.so.0.1.8" "otp.so") libtool: link: ( cd ".libs" && rm -f "otp.la" && ln -s "../otp.la" "otp.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lltdl -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,ppolicy-2.5.so.0 -o .libs/ppolicy-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "memberof-2.5.so.0" && ln -s "memberof-2.5.so.0.1.8" "memberof-2.5.so.0") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.5.so.0.1.8" "memberof.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "homedir-2.5.so.0" && ln -s "homedir-2.5.so.0.1.8" "homedir-2.5.so.0") libtool: link: (cd ".libs" && rm -f "homedir.so" && ln -s "homedir-2.5.so.0.1.8" "homedir.so") libtool: link: ( cd ".libs" && rm -f "homedir.la" && ln -s "../homedir.la" "homedir.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dynlist-2.5.so.0" && ln -s "dynlist-2.5.so.0.1.8" "dynlist-2.5.so.0") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.5.so.0.1.8" "dynlist.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o remoteauth.la remoteauth.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pcache-2.5.so.0 -o .libs/pcache-2.5.so.0.1.8 libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,refint-2.5.so.0 -o .libs/refint-2.5.so.0.1.8 libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/remoteauth.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,remoteauth-2.5.so.0 -o .libs/remoteauth-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "refint-2.5.so.0" && ln -s "refint-2.5.so.0.1.8" "refint-2.5.so.0") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.5.so.0.1.8" "refint.so") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "remoteauth-2.5.so.0" && ln -s "remoteauth-2.5.so.0.1.8" "remoteauth-2.5.so.0") libtool: link: (cd ".libs" && rm -f "remoteauth.so" && ln -s "remoteauth-2.5.so.0.1.8" "remoteauth.so") libtool: link: ( cd ".libs" && rm -f "remoteauth.la" && ln -s "../remoteauth.la" "remoteauth.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "ppolicy-2.5.so.0" && ln -s "ppolicy-2.5.so.0.1.8" "ppolicy-2.5.so.0") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.5.so.0.1.8" "ppolicy.so") libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,retcode-2.5.so.0 -o .libs/retcode-2.5.so.0.1.8 libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,rwm-2.5.so.0 -o .libs/rwm-2.5.so.0.1.8 libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,seqmod-2.5.so.0 -o .libs/seqmod-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "seqmod-2.5.so.0" && ln -s "seqmod-2.5.so.0.1.8" "seqmod-2.5.so.0") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.5.so.0.1.8" "seqmod.so") libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,sssvlv-2.5.so.0 -o .libs/sssvlv-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "retcode-2.5.so.0" && ln -s "retcode-2.5.so.0.1.8" "retcode-2.5.so.0") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.5.so.0.1.8" "retcode.so") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,syncprov-2.5.so.0 -o .libs/syncprov-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "sssvlv-2.5.so.0" && ln -s "sssvlv-2.5.so.0.1.8" "sssvlv-2.5.so.0") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.5.so.0.1.8" "sssvlv.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,translucent-2.5.so.0 -o .libs/translucent-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "pcache-2.5.so.0" && ln -s "pcache-2.5.so.0.1.8" "pcache-2.5.so.0") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.5.so.0.1.8" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "rwm-2.5.so.0" && ln -s "rwm-2.5.so.0.1.8" "rwm-2.5.so.0") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.5.so.0.1.8" "rwm.so") libtool: link: (cd ".libs" && rm -f "translucent-2.5.so.0" && ln -s "translucent-2.5.so.0.1.8" "translucent-2.5.so.0") libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.5.so.0.1.8" "translucent.so") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,unique-2.5.so.0 -o .libs/unique-2.5.so.0.1.8 libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,valsort-2.5.so.0 -o .libs/valsort-2.5.so.0.1.8 libtool: link: (cd ".libs" && rm -f "valsort-2.5.so.0" && ln -s "valsort-2.5.so.0.1.8" "valsort-2.5.so.0") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.5.so.0.1.8" "valsort.so") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) libtool: link: (cd ".libs" && rm -f "unique-2.5.so.0" && ln -s "unique-2.5.so.0.1.8" "unique-2.5.so.0") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.5.so.0.1.8" "unique.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: (cd ".libs" && rm -f "syncprov-2.5.so.0" && ln -s "syncprov-2.5.so.0.1.8" "syncprov-2.5.so.0") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.5.so.0.1.8" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) make[6]: Leaving directory '/<>/debian/build/servers/slapd/overlays' touch all-cffiles make[5]: Leaving directory '/<>/debian/build/servers/slapd' Entering subdirectory lloadd make[5]: Entering directory '/<>/debian/build/servers/lloadd' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/servers/lloadd' make[4]: Leaving directory '/<>/debian/build/servers' Entering subdirectory tests make[4]: Entering directory '/<>/debian/build/tests' Making all in /<>/debian/build/tests Entering subdirectory progs make[5]: Entering directory '/<>/debian/build/tests/progs' x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-common.o ../../../../tests/progs/slapd-common.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-search.o ../../../../tests/progs/slapd-search.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-read.o ../../../../tests/progs/slapd-read.c ../../../../tests/progs/slapd-tester.c: In function ‘get_search_filters’: ../../../../tests/progs/slapd-tester.c:917:33: warning: variable ‘got_URL’ set but not used [-Wunused-but-set-variable] 917 | int got_URL = 0; | ^~~~~~~ ../../../../tests/progs/slapd-common.c: In function ‘tester_init_ld’: ../../../../tests/progs/slapd-common.c:478:13: warning: ‘rc’ may be used uninitialized [-Wmaybe-uninitialized] 478 | int rc, do_retry = config->retries; | ^~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c ../../../../tests/progs/slapd-addel.c:40:1: warning: ‘get_add_entry’ declared ‘static’ but never defined [-Wunused-function] 40 | get_add_entry( char *filename ); | ^~~~~~~~~~~~~ ../../../../tests/progs/slapd-addel.c:142:1: warning: ‘addmodifyop’ defined but not used [-Wunused-function] 142 | addmodifyop( LDAPMod ***pmodsp, int modop, char *attr, char *value, int vlen ) | ^~~~~~~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c ../../../../tests/progs/slapd-mtread.c: In function ‘main’: ../../../../tests/progs/slapd-mtread.c:163:25: warning: unused variable ‘passwd’ [-Wunused-variable] 163 | struct berval passwd = { 0, NULL }; | ^~~~~~ ../../../../tests/progs/slapd-mtread.c:162:26: warning: unused variable ‘manager’ [-Wunused-variable] 162 | char *manager = NULL; | ^~~~~~~ x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-watcher.o ../../../../tests/progs/slapd-watcher.c ../../../../tests/progs/slapd-mtread.c: In function ‘do_read.constprop.0’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 664 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:906, from ../../../../tests/progs/slapd-mtread.c:31: In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_read.constprop.0’ at ../../../../tests/progs/slapd-mtread.c:664:3: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_read.constprop.0’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 669 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_read.constprop.0’ at ../../../../tests/progs/slapd-mtread.c:669:2: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt ../../../../tests/progs/slapd-mtread.c: In function ‘do_onethread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 356 | thread_verbose(idx, thrstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_onethread’ at ../../../../tests/progs/slapd-mtread.c:356:3: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_onethread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 367 | thread_verbose(idx, thrstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_onethread’ at ../../../../tests/progs/slapd-mtread.c:367:3: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_onethread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 518 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_random’ at ../../../../tests/progs/slapd-mtread.c:518:2, inlined from ‘do_onethread’ at ../../../../tests/progs/slapd-mtread.c:373:5: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_onethread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 551 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_random’ at ../../../../tests/progs/slapd-mtread.c:551:4, inlined from ‘do_onethread’ at ../../../../tests/progs/slapd-mtread.c:373:5: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_onethread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 573 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_random’ at ../../../../tests/progs/slapd-mtread.c:573:2, inlined from ‘do_onethread’ at ../../../../tests/progs/slapd-mtread.c:373:5: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_onethread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 594 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_random2’ at ../../../../tests/progs/slapd-mtread.c:594:2, inlined from ‘do_onethread’ at ../../../../tests/progs/slapd-mtread.c:370:5: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_onethread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 648 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_random2’ at ../../../../tests/progs/slapd-mtread.c:648:2, inlined from ‘do_onethread’ at ../../../../tests/progs/slapd-mtread.c:370:5: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt ../../../../tests/progs/slapd-mtread.c: In function ‘do_onerwthread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 444 | thread_verbose(idx, thrstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_onerwthread’ at ../../../../tests/progs/slapd-mtread.c:444:3: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_onerwthread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 455 | thread_verbose(idx, thrstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_onerwthread’ at ../../../../tests/progs/slapd-mtread.c:455:3: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘do_onerwthread’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 487 | thread_verbose(idx, thrstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘do_onerwthread’ at ../../../../tests/progs/slapd-mtread.c:487:3: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt ../../../../tests/progs/slapd-mtread.c: In function ‘main’: ../../../../tests/progs/slapd-mtread.c:268:61: warning: ‘%s’ directive argument is null [-Wformat-truncation=] 268 | snprintf(outstr, BUFSIZ, "MT Test Start: conns: %d (%s)", noconns, uri); | ^~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 277 | thread_verbose(-1, outstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘main’ at ../../../../tests/progs/slapd-mtread.c:277:3: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function ‘main’: ../../../../tests/progs/slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 283 | thread_verbose(-1, outstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from ‘main’ at ../../../../tests/progs/slapd-mtread.c:283:3: /usr/include/x86_64-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o ldif-filter ldif-filter.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -o slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/<>/debian/build/tests/progs' make[4]: Leaving directory '/<>/debian/build/tests' Entering subdirectory doc make[4]: Entering directory '/<>/debian/build/doc' Making all in /<>/debian/build/doc Entering subdirectory man make[5]: Entering directory '/<>/debian/build/doc/man' Making all in /<>/debian/build/doc/man Entering subdirectory man1 make[6]: Entering directory '/<>/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.13+dfsg-1ubuntu1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/x86_64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2022/07/14%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/<>/debian/build/doc/man/man1' Entering subdirectory man3 make[6]: Entering directory '/<>/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.13+dfsg-1ubuntu1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/x86_64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2022/07/14%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/<>/debian/build/doc/man/man3' Entering subdirectory man5 make[6]: Entering directory '/<>/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.13+dfsg-1ubuntu1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/x86_64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2022/07/14%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/<>/debian/build/doc/man/man5' Entering subdirectory man8 make[6]: Entering directory '/<>/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.13+dfsg-1ubuntu1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/x86_64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2022/07/14%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/<>/debian/build/doc/man/man8' make[5]: Leaving directory '/<>/debian/build/doc/man' make[4]: Leaving directory '/<>/debian/build/doc' make[3]: Leaving directory '/<>/debian/build' for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 smbk5pwd; do \ dh_auto_build -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod -- LDAP_BUILD='/<>/debian/build' OPT= prefix=/usr ldap_subdir=/ldap moduledir='$(libdir)$(ldap_subdir)' || exit $?; \ done cd contrib/slapd-modules/autogroup && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[3]: Entering directory '/<>/contrib/slapd-modules/autogroup' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o autogroup.c: In function ‘autogroup_delete_entry’: autogroup.c:963:40: warning: variable ‘age_prev’ set but not used [-Wunused-but-set-variable] 963 | autogroup_entry_t *age, *age_prev, *age_next; | ^~~~~~~~ autogroup.c: At top level: autogroup.c:1713:30: warning: missing braces around initializer [-Wmissing-braces] 1713 | static ConfigTable agcfg[] = { | ^ autogroup.c:1713:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c:1713:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c:1713:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c: In function ‘ag_cfgen’: autogroup.c:1938:33: warning: too many arguments for format [-Wformat-extra-args] 1938 | "\"autogroup-attrset \": " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c -o autogroup.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/autogroup.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs /<>/debian/build/libraries/libldap/.libs/libldap.so /<>/debian/build/libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0") libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so") libtool: link: ar cr .libs/autogroup.a autogroup.o libtool: link: ranlib .libs/autogroup.a libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" ) make[3]: Leaving directory '/<>/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[3]: Entering directory '/<>/contrib/slapd-modules/lastbind' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c -fPIC -DPIC -o .libs/lastbind.o lastbind.c:70:36: warning: missing braces around initializer [-Wmissing-braces] 70 | static ConfigTable lastbindcfg[] = { | ^ lastbind.c:70:36: warning: missing braces around initializer [-Wmissing-braces] lastbind.c:70:36: warning: missing braces around initializer [-Wmissing-braces] lastbind.c:70:36: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c -o lastbind.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/lastbind.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs /<>/debian/build/libraries/libldap/.libs/libldap.so /<>/debian/build/libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 libtool: link: (cd ".libs" && rm -f "lastbind.so.0" && ln -s "lastbind.so.0.0.0" "lastbind.so.0") libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind.so.0.0.0" "lastbind.so") libtool: link: ar cr .libs/lastbind.a lastbind.o libtool: link: ranlib .libs/lastbind.a libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" ) make[3]: Leaving directory '/<>/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[3]: Entering directory '/<>/contrib/slapd-modules/passwd' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c -fPIC -DPIC -o .libs/netscape.o libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c -fPIC -DPIC -o .libs/apr1.o libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c -o netscape.o >/dev/null 2>&1 libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c -o apr1.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o pw-netscape.la netscape.lo libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/netscape.o -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-netscape.so.0 -o .libs/pw-netscape.so.0.0.0 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o pw-apr1.la apr1.lo libtool: link: (cd ".libs" && rm -f "pw-netscape.so.0" && ln -s "pw-netscape.so.0.0.0" "pw-netscape.so.0") libtool: link: (cd ".libs" && rm -f "pw-netscape.so" && ln -s "pw-netscape.so.0.0.0" "pw-netscape.so") libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/apr1.o -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-apr1.so.0 -o .libs/pw-apr1.so.0.0.0 libtool: link: ar cr .libs/pw-netscape.a netscape.o libtool: link: ranlib .libs/pw-netscape.a libtool: link: ( cd ".libs" && rm -f "pw-netscape.la" && ln -s "../pw-netscape.la" "pw-netscape.la" ) libtool: link: (cd ".libs" && rm -f "pw-apr1.so.0" && ln -s "pw-apr1.so.0.0.0" "pw-apr1.so.0") libtool: link: (cd ".libs" && rm -f "pw-apr1.so" && ln -s "pw-apr1.so.0.0.0" "pw-apr1.so") libtool: link: ar cr .libs/pw-apr1.a apr1.o libtool: link: ranlib .libs/pw-apr1.a libtool: link: ( cd ".libs" && rm -f "pw-apr1.la" && ln -s "../pw-apr1.la" "pw-apr1.la" ) make[3]: Leaving directory '/<>/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[3]: Entering directory '/<>/contrib/slapd-modules/passwd/pbkdf2' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -fPIC -DPIC -o .libs/pw-pbkdf2.o pw-pbkdf2.c:19: warning: "_GNU_SOURCE" redefined 19 | #define _GNU_SOURCE | : note: this is the location of the previous definition libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -o pw-pbkdf2.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o pw-pbkdf2.la pw-pbkdf2.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -lnettle libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pw-pbkdf2.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs /<>/debian/build/libraries/libldap/.libs/libldap.so /<>/debian/build/libraries/liblber/.libs/liblber.so -lnettle -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so.0" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so.0") libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so") libtool: link: ar cr .libs/pw-pbkdf2.a pw-pbkdf2.o libtool: link: ranlib .libs/pw-pbkdf2.a libtool: link: ( cd ".libs" && rm -f "pw-pbkdf2.la" && ln -s "../pw-pbkdf2.la" "pw-pbkdf2.la" ) make[3]: Leaving directory '/<>/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[3]: Entering directory '/<>/contrib/slapd-modules/passwd/sha2' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -fPIC -DPIC -o .libs/slapd-sha2.o libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c -fPIC -DPIC -o .libs/sha2.o sha2.c:569:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 569 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:38: sha2.h:171:19: note: previously declared as ‘uint8_t[32]’ {aka ‘unsigned char[32]’} 171 | void SHA256_Final(uint8_t[SHA256_DIGEST_LENGTH], SHA256_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:634:44: warning: argument 2 of type ‘char[]’ with mismatched bound [-Warray-parameter=] 634 | char *SHA256_End(SHA256_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ sha2.h:172:31: note: previously declared as ‘char[65]’ 172 | char* SHA256_End(SHA256_CTX*, char[SHA256_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:936:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 936 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:183:19: note: previously declared as ‘uint8_t[64]’ {aka ‘unsigned char[64]’} 183 | void SHA512_Final(uint8_t[SHA512_DIGEST_LENGTH], SHA512_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:965:44: warning: argument 2 of type ‘char[]’ with mismatched bound [-Warray-parameter=] 965 | char *SHA512_End(SHA512_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ sha2.h:184:31: note: previously declared as ‘char[129]’ 184 | char* SHA512_End(SHA512_CTX*, char[SHA512_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:1011:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 1011 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:177:19: note: previously declared as ‘uint8_t[48]’ {aka ‘unsigned char[48]’} 177 | void SHA384_Final(uint8_t[SHA384_DIGEST_LENGTH], SHA384_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:1040:44: warning: argument 2 of type ‘char[]’ with mismatched bound [-Warray-parameter=] 1040 | char *SHA384_End(SHA384_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ sha2.h:178:31: note: previously declared as ‘char[97]’ 178 | char* SHA384_End(SHA384_CTX*, char[SHA384_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -o slapd-sha2.o >/dev/null 2>&1 libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/<>/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c -o sha2.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs /<>/debian/build/libraries/libldap/.libs/libldap.so /<>/debian/build/libraries/liblber/.libs/liblber.so -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0") libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so") libtool: link: ar cr .libs/pw-sha2.a slapd-sha2.o sha2.o libtool: link: ranlib .libs/pw-sha2.a libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" ) make[3]: Leaving directory '/<>/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/smbk5pwd && make -j4 "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[3]: Entering directory '/<>/contrib/slapd-modules/smbk5pwd' /<>/debian/build/libtool --mode=compile gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] 624 | static ConfigTable smbk5pwd_cfats[] = { | ^ smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c: In function ‘smbk5pwd_modules_init’: smbk5pwd.c:917:23: warning: implicit declaration of function ‘kadm5_s_init_with_password_ctx’; did you mean ‘kadm5_init_with_password_ctx’? [-Wimplicit-function-declaration] 917 | ret = kadm5_s_init_with_password_ctx( context, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | kadm5_init_with_password_ctx smbk5pwd.c:924:25: warning: ‘krb5_get_error_string’ is deprecated [-Wdeprecated-declarations] 924 | err_str = krb5_get_error_string( context ); | ^~~~~~~ In file included from /usr/include/heimdal/krb5.h:967, from smbk5pwd.c:45: /usr/include/heimdal/krb5-protos.h:4188:1: note: declared here 4188 | krb5_get_error_string (krb5_context /*context*/) | ^~~~~~~~~~~~~~~~~~~~~ smbk5pwd.c:926:33: warning: ‘krb5_get_err_text’ is deprecated [-Wdeprecated-declarations] 926 | err_msg = (char *)krb5_get_err_text( context, ret ); | ^~~~~~~ /usr/include/heimdal/krb5-protos.h:4152:1: note: declared here 4152 | krb5_get_err_text ( | ^~~~~~~~~~~~~~~~~ smbk5pwd.c:931:33: warning: ‘krb5_free_error_string’ is deprecated [-Wdeprecated-declarations] 931 | krb5_free_error_string( context, err_str ); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/heimdal/krb5-protos.h:3721:1: note: declared here 3721 | krb5_free_error_string ( | ^~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/<>/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -o smbk5pwd.o >/dev/null 2>&1 /<>/debian/build/libtool --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \ -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/x86_64-linux-gnu/heimdal -L/usr/lib/x86_64-linux-gnu/heimdal -lkadm5srv -lkrb5 /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -lnettle libtool: link: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/smbk5pwd.o -Wl,-rpath -Wl,/<>/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/<>/debian/build/libraries/liblber/.libs -L/usr/lib/x86_64-linux-gnu/heimdal -lkadm5srv -lkrb5 /<>/debian/build/libraries/libldap/.libs/libldap.so /<>/debian/build/libraries/liblber/.libs/liblber.so -lnettle -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/x86_64-linux-gnu/heimdal -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so.0") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so") libtool: link: ar cr .libs/smbk5pwd.a smbk5pwd.o libtool: link: ranlib .libs/smbk5pwd.a libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) make[3]: Leaving directory '/<>/contrib/slapd-modules/smbk5pwd' make[2]: Leaving directory '/<>' dh_auto_test -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build cd debian/build && make -j4 test "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[2]: Entering directory '/<>/debian/build' cd tests && make test make[3]: Entering directory '/<>/debian/build/tests' make[4]: Entering directory '/<>/debian/build/tests' Initiating LDAP tests for MDB... Running ../../../tests/scripts/all for mdb... >>>>> Executing all LDAP tests for mdb >>>>> Starting test000-rootdse for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.3.6.1.1.22 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedExtension: 1.3.6.1.1.21.3 supportedExtension: 1.3.6.1.1.21.1 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedLDAPVersion: 3 supportedSASLMechanisms: GSS-SPNEGO supportedSASLMechanisms: GSSAPI supportedSASLMechanisms: SCRAM-SHA-512 supportedSASLMechanisms: SCRAM-SHA-384 supportedSASLMechanisms: SCRAM-SHA-256 supportedSASLMechanisms: SCRAM-SHA-224 supportedSASLMechanisms: SCRAM-SHA-1 supportedSASLMechanisms: GS2-KRB5 supportedSASLMechanisms: GS2-IAKERB supportedSASLMechanisms: DIGEST-MD5 supportedSASLMechanisms: NTLM supportedSASLMechanisms: CRAM-MD5 vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd 2.5.13+dfsg-1ubuntu1 (Sep 20 2022 19:30:47) >>>>> Test succeeded >>>>> test000-rootdse completed OK for mdb after 1 seconds. >>>>> Starting test001-slapadd for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Running slapadd with unordered LDIF... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test001-slapadd completed OK for mdb after 2 seconds. >>>>> Starting test002-populate for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test002-populate completed OK for mdb after 1 seconds. >>>>> Starting test003-search for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test003-search completed OK for mdb after 1 seconds. >>>>> Starting test004-modify for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... ldap_initialize( ldap://localhost:9011/??base ) Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test004-modify completed OK for mdb after 1 seconds. >>>>> Starting test005-modrdn for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> test005-modrdn completed OK for mdb after 2 seconds. >>>>> Starting test006-acls for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test006-acls completed OK for mdb after 1 seconds. >>>>> Starting test007-slapmodify for mdb... running defines.sh Running slapadd to build slapd database... Testing modify, add, and delete using slapmodify... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test007-slapmodify completed OK for mdb after 1 seconds. >>>>> Starting test008-concurrency for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... SRCDIR ./testdata DSTDIR /<>/debian/build/tests/testrun pwd /<>/debian/build/tests Using tester for concurrent server access... PID=35058 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=35067 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=35059 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=35052 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=35070 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=35063 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35062 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=35061 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35053 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35056 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=35069 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=35060 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35069 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=35057 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35055 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35064 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=35066 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=35068 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=35054 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=35071 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=35065 - Read(1000): entry="ou=Groups, dc=example,dc=com". slapd-bind PID=35069: ldap_sasl_bind_s: Invalid credentials (49) PID=35058 - Search done (0). PID=35064 - Search done (0). PID=35346 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35360 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=35070 - Search done (0). PID=35052 - Search done (0). PID=35374 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=35057 - Bind done (0). PID=35381 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35402 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=35071 - Read done (0). PID=35416 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=35063 - Bind done (0). PID=35430 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35065 - Read done (0). PID=35053 - Read done (0). PID=35444 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=35059 - Read done (0). PID=35069 - Bind done 1000 in 1.277505 seconds. PID=35455 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=35475 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=35465 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=35465 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. slapd-bind PID=35465: ldap_sasl_bind_s: Invalid credentials (49) PID=35402 - Search done (0). PID=35500 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=35381 - Bind done (0). PID=35514 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35444 - Search done (0). PID=35528 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=35416 - Read done (0). PID=35542 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=35430 - Bind done (0). PID=35556 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35465 - Bind done 1000 in 1.121999 seconds. PID=35570 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=35455 - Read done (0). PID=35584 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35500 - Read done (0). PID=35598 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=35598 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. slapd-bind PID=35598: ldap_sasl_bind_s: Invalid credentials (49) PID=35514 - Bind done (0). PID=35612 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=35061 - Modify done (0). PID=35067 - Modify done (0). PID=35626 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=35640 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35068 - Add/Delete done (0). PID=35060 - Modrdn done (0). PID=35056 - Add/Delete done (0). PID=35654 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=35062 - Add/Delete done (0). PID=35055 - Modify done (0). PID=35066 - Modrdn done (0). PID=35662 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35661 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=35054 - Modrdn done (0). PID=35688 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=35711 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=35702 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=35702 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values. PID=35698 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". slapd-bind PID=35702: ldap_sasl_bind_s: Invalid credentials (49) PID=35556 - Bind done (0). PID=35752 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=35542 - Read done (0). PID=35766 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35360 - Modify done (0). PID=35780 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=35346 - Modrdn done (0). PID=35794 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=35374 - Add/Delete done (0). PID=35808 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35584 - Read done (0). PID=35822 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=35598 - Bind done 1000 in 1.388134 seconds. PID=35836 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=35711 - Search done (0). PID=35850 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=35850 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=35654 - Search done (0). PID=35864 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=35688 - Search done (0). PID=35878 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=35662 - Bind done (0). PID=35892 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35780 - Search done (0). PID=35906 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=35661 - Read done (0). PID=35920 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35640 - Bind done (0). PID=35702 - Bind done 1000 in 1.590721 seconds. PID=35626 - Read done (0). PID=35934 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35950 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=35945 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=35752 - Read done (0). PID=35976 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=35976 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=35698 - Read done (0). PID=35990 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=35794 - Read done (0). PID=35822 - Search done (0). PID=36004 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=35766 - Bind done (0). PID=36018 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=36022 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=35808 - Bind done (0). PID=36046 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=35864 - Search done (0). PID=35850 - Bind done 1000 in 1.259612 seconds. PID=36060 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=35878 - Read done (0). PID=35892 - Bind done (0). PID=35836 - Read done (0). PID=35950 - Read done (0). PID=35920 - Read done (0). PID=35934 - Bind done (0). PID=35976 - Bind done 1000 in 1.195016 seconds. PID=36018 - Bind done (0). PID=36004 - Read done (0). PID=36046 - Read done (0). PID=36060 - Bind done (0). PID=35475 - Search done (0). PID=35528 - Search done (0). PID=35570 - Search done (0). PID=36022 - Search done (0). PID=35990 - Search done (0). PID=35612 - Search done (0). PID=35906 - Search done (0). PID=35945 - Search done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test008-concurrency completed OK for mdb after 12 seconds. >>>>> Starting test009-referral for mdb... running defines.sh Running slapadd to build slapd database... Starting provider slapd on TCP/IP port 9011... Starting consumer slapd on TCP/IP port 9012... Testing for provider slapd... Testing for consumer slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test009-referral completed OK for mdb after 1 seconds. >>>>> Starting test010-passwd for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> test010-passwd completed OK for mdb after 1 seconds. >>>>> Starting test011-glue-slapadd for mdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> test011-glue-slapadd completed OK for mdb after 1 seconds. >>>>> Starting test012-glue-populate for mdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test012-glue-populate completed OK for mdb after 1 seconds. >>>>> Starting test013-language for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> test013-language completed OK for mdb after 1 seconds. >>>>> Starting test014-whoami for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> test014-whoami completed OK for mdb after 2 seconds. >>>>> Starting test015-xsearch for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(dc=example) mv=((o={*)(dc=*)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Testing list substring searching... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test015-xsearch completed OK for mdb after 1 seconds. >>>>> Starting test016-subref for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> test016-subref completed OK for mdb after 1 seconds. >>>>> Starting test017-syncreplication-refresh for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the provider... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test017-syncreplication-refresh completed OK for mdb after 37 seconds. >>>>> Starting test018-syncreplication-persist for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 7 seconds for consumer to reconnect... Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test018-syncreplication-persist completed OK for mdb after 49 seconds. >>>>> Starting test019-syncreplication-cascade for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd (pid=38737) is running... Using ldapadd to create the context prefix entry in the provider... Starting R1 consumer slapd on TCP/IP port 9012... Using ldapsearch to check that R1 consumer slapd (pid=38784) is running... Starting R2 consumer slapd on TCP/IP port 9013... Using ldapsearch to check that R2 consumer slapd (pid=38817) is running... Starting P1 consumer slapd on TCP/IP port 9014... Using ldapsearch to check that P1 consumer slapd (pid=38850) is running... Starting P2 consumer slapd on TCP/IP port 9015... Using ldapsearch to check that P2 consumer slapd (pid=38882) is running... Starting P3 consumer slapd on TCP/IP port 9016... Using ldapsearch to check that P3 consumer slapd (pid=38915) is running... Using ldapadd to populate the provider directory... Waiting 15 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 15 seconds for syncrepl to receive changes... Performing modify alone on provider... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the R1 consumer... Using ldapsearch to read all the entries from the R2 consumer... Using ldapsearch to read all the entries from the P1 consumer... Using ldapsearch to read all the entries from the P2 consumer... Using ldapsearch to read all the entries from the P3 consumer... Filtering provider ldapsearch results... Filtering R1 consumer ldapsearch results... Filtering R2 consumer ldapsearch results... Filtering P1 consumer ldapsearch results... Filtering P2 consumer ldapsearch results... Filtering P3 consumer ldapsearch results... Comparing retrieved entries from provider and R1 consumer... Comparing retrieved entries from provider and R2 consumer... Comparing retrieved entries from provider and P1 consumer... Comparing retrieved entries from provider and P2 consumer... Comparing retrieved entries from provider and P3 consumer... >>>>> Test succeeded >>>>> test019-syncreplication-cascade completed OK for mdb after 51 seconds. >>>>> Starting test020-proxycache for mdb... Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to populate the provider directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: filter:(sn=Jon) attrs:all (expect nothing) Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid Query 3: filter:(sn=Smith*) attrs:cn sn uid Query 4: filter:(sn=Doe*) attrs:cn sn title uid Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid Query 7: filter:(mail=*) attrs:cn sn title uid Query 8: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 9: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 1 not cacheable Query 2 cacheable Query 3 cacheable Query 4 cacheable Query 5 cacheable Query 6 cacheable Query 7 not cacheable Query 8 cacheable Query 9 cacheable Query 10 cacheable Successfully verified cacheability Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid Query 12: filter:(sn=Smith) attrs:cn sn title uid Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid Query 15: filter:(mail=*example.com) attrs:cn sn title uid ldapsearch failed (4) Query 16: filter:(uid=b*) attrs:mail ldapsearch failed (4) Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr Query 11 answerable Query 12 answerable Query 13 answerable Query 14 not answerable Query 15 not answerable Query 16 answerable Query 17 answerable Successfully verified answerability Filtering ldapsearch results... Filtering original ldif... Comparing filter output... Testing cache refresh Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber Waiting 5 seconds for cache to refresh Checking entry again Testing Bind caching Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 20: (Bind should be cached) Testing pwdModify Query 21: (Bind should be cached) >>>>> Test succeeded >>>>> test020-proxycache completed OK for mdb after 8 seconds. >>>>> Starting test021-certificate for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing certificate handling... Add certificates... Using ldapsearch to retrieve (userCertificate;binary=*) ... Using ldapsearch to retrieve (cAcertificate=*) ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ... Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test021-certificate completed OK for mdb after 1 seconds. >>>>> Starting test022-ppolicy for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Testing redundant ppolicy instance... Using ldapadd to populate the database... Testing account lockout... Waiting 13 seconds for lockout to reset... Testing password expiration Waiting 10 seconds for password to expire... Resetting password to clear expired status Filling password history... Testing password history... Testing failed logins when password/policy missing... Testing forced reset... Clearing forced reset... Testing Safe modify... Testing length requirement... Testing hashed length requirement... Testing multiple password add/modify checks... Testing idle password expiration Reconfiguring policy to replace expiration with idle expiration... Waiting 15 seconds for password to expire... Reverting policy changes... Setting up policy state forwarding test... Starting slapd consumer on TCP/IP port 9012... Configuring syncprov on provider... Using ldapsearch to check that slapd is running... Configuring syncrepl on consumer... Waiting for consumer to sync... Testing policy state forwarding... Testing obsolete Netscape ppolicy controls... Enabling Netscape controls... Reconfiguring policy to remove grace logins... Clearing forced reset... Testing password expiration Waiting 5 seconds for password to expire... >>>>> Test succeeded >>>>> test022-ppolicy completed OK for mdb after 81 seconds. >>>>> Starting test023-refint for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd referential integrity operations... Searching unmodified database... Testing modrdn... Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... Testing delete... Using ldapsearch to verify dependents have been deleted... Additional test records... Testing delete when referential attribute is a MUST... testing subtree rename Using ldapsearch to check dependents new rdn... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test023-refint completed OK for mdb after 5 seconds. >>>>> Starting test024-unique for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd attribute uniqueness operations... Adding a unique record... Adding a non-unique record... Trying to bypass uniqueness as a normal user... Trying to bypass uniqueness as a normal user with ManageDSAIt... Bypassing uniqueness as an admin user... Cleaning up Dynamically retrieving initial configuration... Dynamically trying to add a URI with legacy attrs present... Dynamically trying to add legacy ignored attrs with legacy attrs present... Verifying initial configuration intact... Dynamically removing legacy base... Verifying base removal... Adding a non-unique record... Trying a legacy base outside of the backend... Adding and removing attrs... Verifying we removed the right attr... Removing legacy config and adding URIs... Dynamically retrieving second configuration... Adding a non-unique record... Dynamically trying to add legacy base Dynamically trying to add legacy attrs Dynamically trying to add legacy strictness Dynamically trying a bad filter... Verifying second configuration intact... Dynamically reconfiguring to use different URIs... Dynamically retrieving third configuration... Adding a record unique in both domains if filtered... Adding a record unique in all domains because of filter conditions Sending an empty modification Making a record non-unique Trying to bypass uniqueness as a normal user... Trying to bypass uniqueness as a normal user with ManageDSAIt... Bypassing uniqueness as an admin user... Cleaning up Adding another unique record... Making the record non-unique with modrdn... Trying to bypass uniqueness as a normal user... Trying to bypass uniqueness as a normal user with a ManageDSAIt control... Bypassing uniqueness as an admin user... Cleaning up Adding a record unique in one domain, non-unique in the filtered domain... Dynamically reconfiguring to use attribute-ignore URIs... Dynamically retrieving fourth configuration... Adding a record unique in the ignore-domain... Adding a record non-unique in the ignore-domain... >>>>> Test succeeded >>>>> test024-unique completed OK for mdb after 1 seconds. >>>>> Starting test025-limits for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing regular search limits Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com... ...success (got 20 entries) Testing limit requested for rootdn=cn=Manager,dc=example,dc=com... ...bumped into requested size limit (4) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...bumped into server-side size limit (got 4 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing no limits requested for unchecked limited group... ...bumped into unchecked administrative limit Testing no limits requested for limited regex... ...bumped into server-side size limit (6) Testing no limits requested for limited onelevel... ...bumped into server-side size limit (5) Testing no limit requested for limited children... ...bumped into server-side size limit (4) Testing no limit requested for limited subtree... ...bumped into server-side size limit (3) Testing no limit requested for limited users... ...bumped into server-side size limit (2) Testing no limit requested for limited anonymous... ...bumped into server-side size limit (1) Testing regular search limits with pagedResults control (page size 5) Testing no limits requested for unlimited ID... ...success (got 20 entries) Testing size limit request (2) for unlimited ID... ...bumped into requested size limit (2) Testing time limit request (10 s) for unlimited ID... ...didn't bump into the requested time limit (10 s; got 20 entries) Testing no limits requested for soft limited ID... ...didn't bump into server-side size limit (got 20 entries) Testing lower than soft limit request (2) for soft limited ID... ...bumped into requested (2) size limit Testing higher than soft limit request (100) for soft limited ID... ...didn't bump into either requested (100) or server-side size limit (got 20 entries) Testing lower than hard limit request (2) for hard limited ID... ...bumped into requested (2) size limit Testing higher than hard limit request (100) for hard limited ID... ...got size limit 8 instead of requested 100 entries Testing max limit request (max) for hard limited ID... ...bumped into requested (max=8) size limit Testing lower than unchecked limit request for unchecked limited ID... ...success; didn't bump into server-side unchecked limit (got 1 entries) Testing higher than unchecked limit requested for unchecked limited ID... ...bumped into unchecked administrative limit Testing specific search limits with pagedResults control Testing no limit requested for unlimited page size ID... ...bumped into server-side size limit (got 4 entries) Testing no limit requested for limited page size ID... ...bumped into page size administrative limit Testing no limit requested for pagedResults disabled ID... ...bumped into pagedResults disabled administrative limit Testing no limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID... ...bumped into requested (8) size limit Testing higher than total count limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing max limit requested for pagedResults total count limited ID... ...bumped into server-side size limit (10) Testing size limit request (2) for unlimited ID and pagesize=1... ...bumped into requested size limit (2) >>>>> Test succeeded >>>>> test025-limits completed OK for mdb after 2 seconds. >>>>> Starting test026-dn for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd DN parsing... Loading database... Searching database... Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"... Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"... Searching database for nameAndOptionalUID="dc=example,dc=com"... Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"... Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"... Searching database for uniqueMember~="dc=example,dc=com" (approx)... Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)... Filtering ldapsearch results... Filtering original data... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test026-dn completed OK for mdb after 1 seconds. >>>>> Starting test027-emptydn for mdb... running defines.sh Running slapadd to build "dc=example,dc=com" slapd database... Running slapadd to build empty DN slapd database... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... Comparison of database generated via slapadd succeeded Cleaning up database directories... Starting slapd on TCP/IP port 9011... Testing slapd empty DN handling... Loading database... Searching database... Filtering ldapsearch results... Filtering expected results... Comparing ldapsearch results against original... >>>>> Test succeeded >>>>> test027-emptydn completed OK for mdb after 2 seconds. >>>>> Starting test028-idassert for mdb... running defines.sh ### This test requires the LDAP backend and the rwm overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as proxy US... dn:cn=Proxy US,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy US, u:it/jaj... dn:uid=jaj,ou=people,dc=example,dc=it Testing ldapwhoami as proxy US, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy US, u:bjensen... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT... dn:cn=Proxy IT,ou=Admin,dc=example,dc=com Testing ldapwhoami as proxy IT, u:it/jaj... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, u:bjorn... (should fail) ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com... dn:cn=sandbox,ou=admin,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US... dn:uid=bjorn,ou=people,dc=example,dc=com Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT... dn:uid=bjorn,ou=people,dc=example,dc=com Checking another DB's rootdn can't assert identity from another DB... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test028-idassert completed OK for mdb after 1 seconds. >>>>> Starting test029-ldapglue for mdb... running defines.sh ### This test requires the ldap backend and glue overlay. ### If available, and explicitly requested, it can use SASL bind; ### note that SASL must be properly set up, and the requested ### mechanism must be available. Define SLAPD_USE_SASL={yes|}, ### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz]. Using proxyAuthz with simple authc... Running slapadd to build slapd database... Starting local slapd on TCP/IP port 9011... Starting remote slapd 1 on TCP/IP port 9012... Starting remote slapd 2 on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Using ldapsearch to check that slapd is running... Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test029-ldapglue completed OK for mdb after 2 seconds. >>>>> Starting test030-relay for mdb... running defines.sh Testing virtual naming context mapping with relay ldap meta backend(s)... Using relay backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using ldap backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> waiting for things to exit Using meta backend... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Searching base="dc=example,dc=com"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching base="o=Beispiel,c=DE"... Modifying database "o=Beispiel,c=DE"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... Searching base="o=Esempio,c=IT"... Searching filter="(objectClass=referral)" attrs="'*' ref" base="dc=example,dc=com"... base="o=Example,c=US"... base="o=Esempio,c=IT"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Beispiel,c=DE"... Comparing to database "o=Esempio,c=IT"... >>>>> Test succeeded >>>>> test030-relay completed OK for mdb after 4 seconds. >>>>> Starting test031-component-filter for mdb... running defines.sh Running slapadd to build slapd database... slapadd: bad configuration file! slapadd failed (1)! Be sure to have a certificate module in tests/data/comp_libs The module is in openldap/contrib/slapd-modules/comp_match Test skipped. >>>>> test031-component-filter completed OK for mdb after 0 seconds. >>>>> Starting test032-chain for mdb... running defines.sh Running slapadd to build slapd database... Starting first slapd on TCP/IP port 9011... Starting second slapd on TCP/IP port 9012... Using ldapsearch to check that first slapd is running... Using ldapsearch to check that second slapd is running... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 1... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on server 1... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on server 1... Comparing "ou=Other,dc=example,dc=com" on server 1 with manageDSAit control... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 2... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on server 2... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on server 2... Comparing "ou=Other,dc=example,dc=com" on server 2 with manageDSAit control... Writing to first server with scope on second server... Writing to second server with scope on first server... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 1... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing ldapsearch as anonymous for "dc=example,dc=com" on server 2... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldappasswd on second server with scope on first server... Binding with newly changed password on first server... dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011... >>>>> Test succeeded >>>>> test032-chain completed OK for mdb after 1 seconds. >>>>> Starting test033-glue-syncrepl for mdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd 1 on TCP/IP port 9011... Using ldapsearch to check that slapd 1 is running... Starting slapd 2 on TCP/IP port 9012... Using ldapsearch to check that slapd 2 is running... Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011... Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012... Waiting 7 seconds for shadow subtrees to sync... Filtering original ldif used to create database... Using ldapsearch to read all the entries from server 1... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read all the entries from server 2... Filtering ldapsearch results... Comparing filter output... Testing ldapdelete propagation... >>>>> Test succeeded >>>>> test033-glue-syncrepl completed OK for mdb after 10 seconds. >>>>> Starting test034-translucent for mdb... running defines.sh Running slapadd to build remote slapd database... Starting remote slapd on TCP/IP port 9011... Starting local slapd on TCP/IP port 9012... Testing slapd Translucent Proxy operations... Testing search: no remote data defined... Populating remote database... Testing search: remote database via local slapd... Testing add: prohibited local record... Testing add: valid local record, no_glue... Testing modrdn: valid local record, no_glue... Dynamically configuring local slapd without translucent_no_glue... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing add: valid local record... Testing search: data merging... Testing compare: valid local... Testing compare: valid remote... Testing compare: bogus local... Testing compare: bogus remote... Testing modify: nonexistent record... Testing modify: valid local record, nonexistent attribute... Testing search: specific nonexistent remote attribute... Testing modify: nonexistent local record, nonexistent attribute... Testing modify: valid remote record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing modrdn: prohibited local record... Testing modrdn: valid local record... Testing delete: prohibited local record... Testing delete: valid local record... Testing delete: valid remote record... Testing delete: nonexistent local record, nonexistent attribute... Testing delete: valid local record, nonexistent attribute... Testing delete: valid local record, remote attribute... Testing modify: valid remote record, combination add-modify-delete... Dynamically configuring local slapd with translucent_no_glue and translucent_strict... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing strict mode delete: nonexistent local attribute... Testing strict mode delete: nonexistent remote attribute... Testing strict mode modify: combination add-modify-delete... Testing invalid Bind request... Testing search: unconfigured local filter... Dynamically configuring local slapd with translucent_local... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing search: configured local filter... Testing search: unconfigured remote filter... Dynamically configuring local slapd with translucent_remote... modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config" Testing search: configured remote filter... >>>>> Test succeeded >>>>> test034-translucent completed OK for mdb after 3 seconds. >>>>> Starting test035-meta for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test035-meta completed OK for mdb after 13 seconds. >>>>> Starting test036-meta-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... SRCDIR /<>/debian/build/tests/testrun/./testdata DSTDIR /<>/debian/build/tests/testrun pwd /<>/debian/build/tests Using tester for concurrent server access... PID=46539 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=46548 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-modify PID=46539: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46539 - Modify done (123). PID=46553 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=46550 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". slapd-addel PID=46553: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46553 - Add/Delete done (123). PID=46555 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=46536 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). slapd-bind PID=46555: No DNs PID=46537 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modrdn PID=46550: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46550 - Modrdn done (123). PID=46551 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=46538 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modify PID=46551: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46551 - Modify done (123). PID=46544 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=46546 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=46559 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". slapd-modrdn PID=46538: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46538 - Modrdn done (123). PID=46542 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-modrdn PID=46544: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46544 - Modrdn done (123). slapd-addel PID=46546: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46546 - Add/Delete done (123). PID=46798 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=46545 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=46557 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=46543 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=46802 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=46541 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=46802: ldap_sasl_bind_s: Invalid credentials (49) PID=46549 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=46540 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". slapd-modify PID=46545: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46545 - Modify done (123). slapd-bind PID=46541: ldap_sasl_bind_s: Invalid credentials (49) slapd-addel PID=46798: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46798 - Add/Delete done (123). PID=46769 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-addel PID=46540: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46540 - Add/Delete done (123). PID=46808 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). slapd-modify PID=46769: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46769 - Modify done (123). PID=46547 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=46764 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=46913 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=46837 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". slapd-modrdn PID=46764: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=46764 - Modrdn done (123). PID=46855 - Bind(1000): dn="". PID=46859 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=46916 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=46913: ldap_sasl_bind_s: Invalid credentials (49) PID=46908 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=46983 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=46925 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=46916 - Search done (0). PID=47013 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=46548 - Search done (123). PID=47027 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=46542 - Search done (123). PID=47041 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=47041: No DNs PID=47055 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=47013 - Search done (0). PID=47069 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=46536 - Search done (123). PID=47083 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=47083: ldap_sasl_bind_s: Invalid credentials (49) PID=46808 - Search done (123). PID=46557 - Search done (123). PID=47097 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=47107 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=46859 - Search done (123). PID=47125 - Bind(1000): dn="". PID=47055 - Search done (0). PID=47027 - Read done (0). PID=47139 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=47149 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=47069 - Read done (0). PID=47167 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=47167: ldap_sasl_bind_s: Invalid credentials (49) PID=47107 - Read done (0). PID=47181 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=47097 - Search done (0). PID=47195 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=46855 - Bind done (0). PID=47211 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=46537 - Read done (123). PID=47225 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=46559 - Read done (123). PID=46543 - Read done (123). PID=46549 - Read done (123). PID=47241 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=47239 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=47240 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=46913 - Bind done (0). slapd-bind PID=47240: No DNs PID=47281 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=47282 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=47282: ldap_sasl_bind_s: Invalid credentials (49) PID=46541 - Bind done (0). PID=47309 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=46547 - Bind done (0). PID=46837 - Read done (123). PID=46983 - Bind done (0). PID=47330 - Bind(1000): dn="". PID=47323 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=47350 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=46908 - Read done (123). PID=47365 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=46925 - Read done (123). PID=47379 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=47379: ldap_sasl_bind_s: Invalid credentials (49) PID=46802 - Bind done (0). PID=47393 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=47139 - Search done (123). PID=47407 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=47181 - Search done (123). PID=47421 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=47125 - Bind done (0). PID=47435 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=47393 - Search done (0). PID=47449 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=47225 - Search done (123). PID=47463 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=47463: No DNs PID=47477 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=47435 - Search done (0). PID=47491 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=47241 - Search done (123). PID=47505 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=47505: ldap_sasl_bind_s: Invalid credentials (49) PID=47309 - Search done (123). PID=47449 - Read done (0). PID=47519 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=47522 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=47350 - Search done (123). PID=47547 - Bind(1000): dn="". PID=47083 - Bind done (0). PID=47149 - Read done (123). PID=47477 - Search done (0). PID=47167 - Bind done (0). PID=47491 - Read done (0). PID=47195 - Read done (123). PID=47522 - Read done (0). PID=47519 - Search done (0). PID=47330 - Bind done (0). PID=47211 - Bind done (0). PID=47281 - Read done (123). PID=47239 - Read done (123). PID=47323 - Read done (123). PID=47547 - Bind done (0). PID=47379 - Bind done (0). PID=47282 - Bind done (0). PID=47365 - Read done (123). PID=47421 - Bind done (0). PID=47407 - Read done (123). PID=47505 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test036-meta-concurrency completed OK for mdb after 27 seconds. >>>>> Starting test037-manage for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd Manage operations... Testing modify, add, and delete... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test037-manage completed OK for mdb after 1 seconds. >>>>> Starting test038-retcode for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing search for timelimitExceeded... Testing modify for unwillingToPerform... Testing compare for success after sleep (2 s)... >>>>> Test succeeded >>>>> test038-retcode completed OK for mdb after 4 seconds. >>>>> Starting test039-glue-ldap-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... SRCDIR /<>/debian/build/tests/testrun/./testdata DSTDIR /<>/debian/build/tests/testrun pwd /<>/debian/build/tests Using tester for concurrent server access... PID=48049 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=48043 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=48041 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=48043: ldap_sasl_bind_s: Invalid credentials (49) PID=48052 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modrdn PID=48052: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48052 - Modrdn done (123). PID=48051 - Read(1000): entry="ou=Groups, o=Example,c=US". slapd-modify PID=48041: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48041 - Modify done (123). PID=48047 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=48042 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=48048 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=48044 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=48038 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). slapd-modify PID=48047: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48047 - Modify done (123). PID=48040 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=48054 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=48050 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). slapd-addel PID=48048: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48048 - Add/Delete done (123). slapd-addel PID=48042: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48042 - Add/Delete done (123). PID=48045 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-addel PID=48054: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48054 - Add/Delete done (123). PID=48046 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modrdn PID=48040: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48040 - Modrdn done (123). PID=48053 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modrdn PID=48046: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48046 - Modrdn done (123). slapd-modify PID=48053: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48053 - Modify done (123). PID=48056 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=48055 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=48058 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=48039 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=48055: No DNs PID=48291 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-modify PID=48291: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48291 - Modify done (123). PID=48324 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=48318 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=48322 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=48322: ldap_sasl_bind_s: Invalid credentials (49) slapd-addel PID=48318: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48318 - Add/Delete done (123). PID=48347 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=48288 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modrdn PID=48288: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=48288 - Modrdn done (123). PID=48329 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=48340 - Bind(1000): dn="". PID=48428 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=48355 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=48443 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=48428: ldap_sasl_bind_s: Invalid credentials (49) PID=48484 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=48479 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=48443 - Search done (0). PID=48525 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=48050 - Search done (123). PID=48539 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=48044 - Search done (123). PID=48553 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=48553: No DNs PID=48567 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=48539 - Read done (0). PID=48056 - Search done (123). PID=48581 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=48595 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=48595: ldap_sasl_bind_s: Invalid credentials (49) PID=48347 - Search done (123). PID=48038 - Search done (123). PID=48609 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=48615 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=48324 - Search done (123). PID=48637 - Bind(1000): dn="". PID=48525 - Search done (0). PID=48651 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=48567 - Search done (0). PID=48665 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=48581 - Read done (0). PID=48679 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=48679: ldap_sasl_bind_s: Invalid credentials (49) PID=48615 - Read done (0). PID=48693 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=48340 - Bind done (0). PID=48707 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=48043 - Bind done (0). PID=48721 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=48609 - Search done (0). PID=48735 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=48322 - Bind done (0). PID=48750 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=48428 - Bind done (0). PID=48039 - Read done (123). PID=48764 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=48764: No DNs PID=48045 - Read done (123). PID=48778 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=48788 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=48051 - Read done (123). PID=48058 - Read done (123). PID=48791 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=48816 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). slapd-bind PID=48791: ldap_sasl_bind_s: Invalid credentials (49) PID=48821 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=48049 - Bind done (0). PID=48848 - Bind(1000): dn="". PID=48479 - Read done (123). PID=48355 - Read done (123). PID=48862 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=48329 - Read done (123). PID=48484 - Bind done (0). PID=48879 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=48876 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=48892 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). slapd-bind PID=48879: ldap_sasl_bind_s: Invalid credentials (49) PID=48693 - Search done (123). PID=48918 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=48651 - Search done (123). PID=48932 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=48637 - Bind done (0). PID=48946 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=48892 - Search done (0). PID=48960 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=48960 - Read done (0). PID=48974 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=48974: No DNs PID=48988 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=48735 - Search done (123). PID=49002 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=48946 - Search done (0). PID=49016 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=49016: ldap_sasl_bind_s: Invalid credentials (49) PID=49002 - Read done (0). PID=49030 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=48595 - Bind done (0). PID=49044 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=48778 - Search done (123). PID=49058 - Bind(1000): dn="". PID=48816 - Search done (123). PID=48862 - Search done (123). PID=48988 - Search done (0). PID=48665 - Read done (123). PID=48679 - Bind done (0). PID=49044 - Read done (0). PID=48848 - Bind done (0). PID=48707 - Read done (123). PID=48791 - Bind done (0). PID=48750 - Read done (123). PID=48721 - Bind done (0). PID=48879 - Bind done (0). PID=48788 - Read done (123). PID=48821 - Read done (123). PID=48876 - Read done (123). PID=49030 - Search done (0). PID=49058 - Bind done (0). PID=48918 - Read done (123). PID=48932 - Bind done (0). PID=49016 - Bind done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test039-glue-ldap-concurrency completed OK for mdb after 35 seconds. >>>>> Starting test040-subtree-rename for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Testing slapd searching... Populating the database... Searching all database... Renaming (PASS1)... Searching all database... Renaming (PASS2)... Searching all database... Renaming (PASS3)... Searching all database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test040-subtree-rename completed OK for mdb after 1 seconds. >>>>> Starting test041-aci for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd ACI access control... Searching "dc=example,dc=com" (should fail)... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)... ldap_bind: Invalid credentials (49) Writing ACIs as "cn=Manager,dc=example,dc=com"... Searching "dc=example,dc=com" (should succeed with no results)... ldapsearch failed (50)! IGNORED... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com... dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password... Changing self password... Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)... Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test041-aci completed OK for mdb after 1 seconds. >>>>> Starting test042-valsort for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd sorted values operations... Testing ascending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Reconfiguring slapd to test valsort descending Testing descending and weighted sort Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... Adding a valsort record with weighted ou... Adding a non-weighted valsort record with ou... Filtering ldapsearch results... Filtering expected ldif... Comparing filter output... >>>>> Test succeeded >>>>> test042-valsort completed OK for mdb after 2 seconds. >>>>> Starting test043-delta-syncrepl for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entries in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... Stopping consumer to test recovery after logpurge expired... Modifying even more entries on the provider... Configuring logpurge of 1 second... Waiting 4 seconds for accesslog to be purged... Using ldapsearch to check if accesslog is empty... Restarting consumer... Waiting 7 seconds for syncrepl to reschedule (ITS#9878) and poking it... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test043-delta-syncrepl completed OK for mdb after 60 seconds. >>>>> Starting test044-dynlist for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing filtered search with all attrs... Testing filtered search of a listed attr... Testing filtered search of a non-listed attr... Testing filtered search of a non-present attr... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing list compare with manageDSAit... ldapcompare returned FALSE (5) Reconfiguring slapd... Testing attribute mapping Testing list search of all (mapped) attrs... Testing list search of a (mapped) listed attr... Testing list search of a (n unmapped) listed attr... Testing list compare (mapped attrs) ... ldapcompare returned TRUE (6) Testing list compare (mapped attrs; should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a dynamic list... Testing list search of all attrs... Testing list search of a listed attr... Testing list search of a non-listed attr... Testing list search with (critical) manageDSAit... Testing list compare... ldapcompare returned TRUE (6) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare (should return FALSE)... ldapcompare returned FALSE (5) Testing list compare with manageDSAit (should return UNDEFINED)... ldapcompare returned UNDEFINED (16) Testing dgIdentity... Testing list search without dgIdentity... Testing list search with dgIdentity... Testing dgAuthz... Testing list search with dgIdentity and dgAuthz anonymously... Testing list search with dgIdentity and dgAuthz as the authorized identity... Reconfiguring slapd... Testing memberOf functionality... Testing filtered memberOf functionality... Reconfiguring slapd... Testing static group memberOf functionality... Testing static group member compare... ldapcompare returned TRUE (6) Testing static group non-member compare (should return FALSE)... ldapcompare returned FALSE (5) Reconfiguring slapd... Adding a couple dynamic groups... Testing nested dynamic group functionality... Reconfiguring slapd... Adding a couple static groups... Testing nested static group functionality... Adding another nested group... Testing filtered nested memberOf functionality... Testing negated filtered memberOf functionality... Testing filtered nested member functionality... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test044-dynlist completed OK for mdb after 1 seconds. >>>>> Starting test045-syncreplication-proxied for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Starting proxy slapd on TCP/IP port 9013... Using ldapsearch to check that proxy slapd is running... 1 > Using ldapadd to populate the provider directory... 1 < Comparing retrieved entries from provider and consumer... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from provider and consumer... 3 > Stopping proxy to test recovery... Modifying more entries on the provider... Restarting proxy... Waiting 7 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from provider and consumer... 4 > Try updating the consumer slapd... 4 < Comparing retrieved entries from provider and consumer... 5 > Stopping consumer to test recovery... Modifying more entries on the provider... Waiting 15 seconds for syncrepl to retry... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... 5 < Comparing retrieved entries from provider and consumer... 6 > Performing modifications that were formerly known to fail... 6 < Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test045-syncreplication-proxied completed OK for mdb after 59 seconds. >>>>> Starting test046-dds for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Creating a dynamic entry... Refreshing the newly created dynamic entry... Modifying the newly created dynamic entry... Binding as the newly created dynamic entry... dn:cn=Dynamic Object,dc=example,dc=com Creating a dynamic entry subordinate to another... Creating a static entry subordinate to a dynamic one (should fail)... ldapadd failed (19) Turning a static into a dynamic entry (should fail)... ldapmodify failed (65) Turning a dynamic into a static entry (should fail)... ldapmodify failed (65) Renaming a dynamic entry... Refreshing the initial dynamic entry to make it expire earlier than the subordinate... Waiting 10 seconds to force a subordinate/superior expiration conflict... Re-vitalizing the initial dynamic entry... Re-renaming the subordinate dynamic entry (new superior)... Deleting a dynamic entry... Refreshing the remaining dynamic entry... Waiting 15 seconds for remaining entry to expire... Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapmodify failed (50) Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Trying to refresh the meeting anonymously (should fail)... Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)... Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)... ldapdelete failed (50) Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Listing entryTtl values from ldapsearch results... Listing entryTtl values from original ldif used to create database... Checking entryTtl appears to decrease with time... >>>>> Test succeeded >>>>> test046-dds completed OK for mdb after 32 seconds. >>>>> Starting test047-ldap for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding as newly added user to database "o=Example,c=US"... Changing password to database "o=Example,c=US"... Binding with newly changed password to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... Comparing to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test047-ldap completed OK for mdb after 14 seconds. >>>>> Starting test048-syncrepl-multiproxy for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting P1 consumer slapd on TCP/IP port 9012... Using ldapsearch to check that P1 consumer slapd is running... Starting R1 consumer slapd on TCP/IP port 9013... Using ldapsearch to check that R1 consumer slapd is running... 1 > Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... 1 < Comparing retrieved entries from provider and P1 consumer... 1 < Comparing retrieved entries from provider and R1 consumer... 2 > Stopping the provider, sleeping 15 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... 2 < Comparing retrieved entries from provider and P1 consumer... 2 < Comparing retrieved entries from provider and R1 consumer... 3 > Stopping consumer to test recovery... Modifying more entries on the provider... Restarting P1 consumer... Restarting R1 consumer... Waiting 15 seconds for syncrepl to receive changes... 3 < Comparing retrieved entries from provider and P1 consumer... 3 < Comparing retrieved entries from provider and R1 consumer... 4 > Try updating the P1 consumer slapd... Waiting 7 seconds for syncrepl to receive changes... 4 < Comparing retrieved entries from provider and P1 consumer... 4 < Comparing retrieved entries from provider and R1 consumer... >>>>> Test succeeded >>>>> test048-syncrepl-multiproxy completed OK for mdb after 55 seconds. >>>>> Starting test049-sync-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Replacing olcSyncrepl on provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read config from the provider... Using ldapsearch to read config from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved configs from provider and consumer... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test049-sync-config completed OK for mdb after 23 seconds. >>>>> Starting test050-syncrepl-multiprovider for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Inserting syncprov overlay on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Configuring syncrepl on server 2... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Configuring syncrepl on server 3... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Configuring syncrepl on server 4... Adding schema and databases on server 1... Using ldapadd to populate server 1... Waiting 15 seconds for syncrepl to receive changes... Using ldapsearch to read config from server 1... Using ldapsearch to read config from server 2... Using ldapsearch to read config from server 3... Using ldapsearch to read config from server 4... Comparing retrieved configs from server 1 and server 2... Comparing retrieved configs from server 1 and server 3... Comparing retrieved configs from server 1 and server 4... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to add to server 1 entries that will be deleted... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapmodify to delete entries from server 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to delete entries from server 3... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Restarting servers... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Starting server 2 on TCP/IP port 9012... Starting server 3 on TCP/IP port 9013... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapsearch to check that server 3 is running... Using ldapsearch to check that server 4 is running... Waiting 7 seconds for servers to resync... Using ldapmodify to add/modify/delete entries from server 1... iteration 1 iteration 2 iteration 3 iteration 4 iteration 5 iteration 6 iteration 7 iteration 8 iteration 9 iteration 10 Waiting 7 seconds for servers to resync... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> test050-syncrepl-multiprovider completed OK for mdb after 89 seconds. >>>>> Starting test051-config-undo for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Dynamically assaulting the schema Surveying the damage adding new entry "o=foo,o=undo" >>>>> Test succeeded >>>>> test051-config-undo completed OK for mdb after 2 seconds. >>>>> Starting test052-memberof for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to add a member... Re-search the entire database... Running ldapmodify to rename a member... Re-search the entire database... Running ldapmodify to rename a group... Re-search the entire database... Running ldapmodify to add self... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Running ldapdelete to remove a group... Re-search the entire database... Adding groups with MAY member type schemas... Re-search the entire database... Running ldapmodify to reconfigure the schema used... Updating groups to expose the new setting... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test052-memberof completed OK for mdb after 1 seconds. >>>>> Starting test053-syncprov-glue for mdb... running defines.sh Initializing provider configurations... Initializing provider2 configurations... Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Starting provider2 slapd on TCP/IP port 9012... Using ldapsearch to check that provider slapd is running... Starting consumer slapd on TCP/IP port 9013... Using ldapsearch to check that consumer slapd is running... Adding schema on ldap://localhost:9011/... Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/... Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/... Adding backend module on ldap://localhost:9013/... Adding databases on provider... Adding databases on provider2... Adding databases on consumer... Populating provider... Populating provider2... Adding syncrepl on provider... Adding syncrepl consumer on consumer... Using ldapsearch to check that consumer received changes... Using ldapmodify to modify provider2... Using ldapsearch to check that consumer received changes... Using ldapmodify to modify glue suffix on provider... >>>>> Test succeeded >>>>> test053-syncprov-glue completed OK for mdb after 4 seconds. >>>>> Starting test054-syncreplication-parallel-load for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Stopping the provider, sleeping 10 seconds and restarting it... Using ldapsearch to check that provider slapd is running... Waiting 10 seconds to let the system catch up Using ldapmodify to modify provider directory... Using ldappasswd to change some passwords... Waiting 7 seconds for syncrepl to receive changes... Stopping consumer to test recovery... Modifying more entries on the provider... Restarting consumer... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Trying to change some passwords on the consumer... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test054-syncreplication-parallel-load completed OK for mdb after 51 seconds. >>>>> Starting test055-valregex for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing attribute value regex substitution... # Try an attribute vale regex that match, but substitute does not # this should fail ldapmodify failed as expected # Try an attribute vale regex that match and substitute does # this should succeed ldapmodify succeed as expected >>>>> Test succeeded >>>>> test055-valregex completed OK for mdb after 2 seconds. >>>>> Starting test056-monitor for mdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapsearch to read connection monitor entries... Filtering ldapsearch results... Filtering expected data... Comparing filter output... Using ldapsearch to read database monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read statistics monitor entries... Filtering ldapsearch results... Comparing filter output... Using ldapsearch to read operation monitor entries... Filtering ldapsearch results... Comparing filter output... >>>>> Test succeeded >>>>> test056-monitor completed OK for mdb after 1 seconds. >>>>> Starting test057-memberof-refint for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Inserting memberof overlay on provider... Running ldapadd to build slapd config database... Running ldapadd to build slapd database... Search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapmodify to rename subtree... Re-search the entire database... Running ldapdelete to remove a member... Re-search the entire database... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test057-memberof-refint completed OK for mdb after 4 seconds. >>>>> Starting test058-syncrepl-asymmetric for mdb... Test 058 is currently disabled >>>>> test058-syncrepl-asymmetric completed OK for mdb after 0 seconds. >>>>> Starting test059-consumer-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov overlay on provider... Configuring consumer config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapsearch to check that syncrepl received the schema changes... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test059-consumer-config completed OK for mdb after 11 seconds. >>>>> Starting test060-mt-hot for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... /<>/debian/build/tests/../servers/slapd/slapd -s0 -f /<>/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats Testing basic monitor search... Monitor searches Testing basic mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000 Testing basic mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000 Testing basic mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100 Random searches Testing random mt-hot search: 1 threads (1 x 50000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000 Testing random mt-hot search: 5 threads (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000 Testing random mt-hot search: 100 threads (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100 Multiple threads and connection searches Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000 Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000 Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100 Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops... ./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100 >>>>> Test succeeded >>>>> test060-mt-hot completed OK for mdb after 53 seconds. >>>>> Starting test061-syncreplication-initiation for mdb... Running defines.sh Initializing server configurations Starting provider slapd on ldap://localhost:9011/ Starting forward1 slapd on ldap://localhost:9013/ Starting consumer slapd on ldap://localhost:9012/ Adding schema on ldap://localhost:9011/ Adding backend module on ldap://localhost:9011/... Adding schema on ldap://localhost:9012/ Adding backend module on ldap://localhost:9012/... Adding schema on ldap://localhost:9013/ Adding backend module on ldap://localhost:9013/... Adding database configuration on ldap://localhost:9011/ Populating provider on ldap://localhost:9011/ Adding database configuration on ldap://localhost:9013/ Adding database configuration on ldap://localhost:9012/ Using ldapsearch to check that ldap://localhost:9013/ received database... Using ldapsearch to check that ldap://localhost:9012/ received database... Running 1 of 1 syncrepl initiation race tests... Stopping forwarders for add test Using ldapadd to add 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Waiting 1 seconds for ldap://localhost:9012/ to receive entry 1... Stopping forwarders for add/delete test Using ldapadd to add 10 entries on provider Using ldapdelete to delete 10 entries on provider Starting forwarders again Using ldapadd to add 10 more entries on provider Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Stopping forwarders for delete test Using ldapdelete to delete entries on provider Starting forwarders again Using ldapdelete to delete 10 more entries on provider Checking replication to ldap://localhost:9013/ Checking replication to ldap://localhost:9012/ Waiting 1 seconds for ldap://localhost:9012/ to delete entry 21... Checking contextCSN No race errors found after 1 iterations >>>>> Test succeeded >>>>> test061-syncreplication-initiation completed OK for mdb after 9 seconds. >>>>> Starting test062-config-delete for mdb... running defines.sh Starting slapd on TCP/IP port 9011... /<>/debian/build/tests Using ldapsearch to check that slapd is running... Inserting syncprov overlay ... Starting a refreshAndPersist search in background Removing syncprov overlay again ... Waiting 2 seconds for RefreshAndPersist search to end ... Checking return code of backgrounded RefreshAndPersist search ... Exit code correct. Running a refreshOnly search, should fail... Failed with "Critical extension is unavailable (12)". Ok. >>>>> Test succeeded >>>>> test062-config-delete completed OK for mdb after 5 seconds. >>>>> Starting test063-delta-multiprovider for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Starting server 3 on TCP/IP port 9013... Using ldapsearch to check that server 3 is running... Starting server 4 on TCP/IP port 9014... Using ldapsearch to check that server 4 is running... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Using ldapsearch to read all the entries from server 3... Using ldapsearch to read all the entries from server 4... Comparing retrieved entries from server 1 and server 2... Comparing retrieved entries from server 1 and server 3... Comparing retrieved entries from server 1 and server 4... >>>>> Test succeeded >>>>> test063-delta-multiprovider completed OK for mdb after 33 seconds. >>>>> Starting test064-constraint for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Adding basic structure... Running constraint tests... [./testdata/constraint/t_ok_01.ldif]: OK [./testdata/constraint/t_ok_02.ldif]: OK [./testdata/constraint/t_ok_03.ldif]: OK [./testdata/constraint/t_ok_04.ldif]: OK [./testdata/constraint/t_ok_05.ldif]: OK [./testdata/constraint/t_ok_06.ldif]: OK [./testdata/constraint/t_ok_07.ldif]: OK [./testdata/constraint/t_ok_08.ldif]: OK [./testdata/constraint/t_ok_09.ldif]: OK [./testdata/constraint/t_ok_10.ldif]: OK [./testdata/constraint/t_ok_11.ldif]: OK [./testdata/constraint/t_ok_12.ldif]: OK [./testdata/constraint/t_ok_13.ldif]: OK [./testdata/constraint/t_ok_14.ldif]: OK [./testdata/constraint/t_ok_15.ldif]: OK [./testdata/constraint/t_fail_01.ldif]: FAIL [./testdata/constraint/t_fail_02.ldif]: FAIL [./testdata/constraint/t_fail_03.ldif]: FAIL [./testdata/constraint/t_fail_04.ldif]: FAIL [./testdata/constraint/t_fail_05.ldif]: FAIL [./testdata/constraint/t_fail_06.ldif]: FAIL [./testdata/constraint/t_fail_07.ldif]: FAIL [./testdata/constraint/t_fail_08.ldif]: FAIL [./testdata/constraint/t_fail_09.ldif]: FAIL [./testdata/constraint/t_fail_10.ldif]: FAIL [./testdata/constraint/t_fail_11.ldif]: FAIL [./testdata/constraint/t_fail_12.ldif]: FAIL [./testdata/constraint/t_fail_13.ldif]: FAIL [./testdata/constraint/t_fail_14.ldif]: FAIL [./testdata/constraint/t_fail_15.ldif]: FAIL [./testdata/constraint/t_fail_16.ldif]: FAIL Comparing output... >>>>> Test succeeded >>>>> test064-constraint completed OK for mdb after 2 seconds. >>>>> Starting test065-proxyauthz for mdb... Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to populate the provider directory... Starting proxy cache on TCP/IP port 9012... Using ldapsearch to check that proxy slapd is running... Making queries on the proxy cache... Query 1: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com Query 2: (Bind should be cached) Query 3: (Bind should be cached) === New search on (sn=jo*) Test succeeded >>>>> test065-proxyauthz completed OK for mdb after 2 seconds. >>>>> Starting test066-autoca for mdb... running defines.sh Automatic CA overlay not available, test skipped >>>>> test066-autoca completed OK for mdb after 0 seconds. >>>>> Starting test067-tls for mdb... running defines.sh Starting ldap:/// slapd on TCP/IP port 9011 and ldaps:/// slapd on 9012... Using ldapsearch with startTLS with no server cert validation....success Using ldapsearch with startTLS with hard require cert....success Using ldapsearch with StartTLS and pinning enabled but a pin that doesn't match...failed correctly with error code (1) Using ldapsearch with StartTLS and a valid plaintext pin...success Using ldapsearch with StartTLS and an invalid hashed pin...failed correctly with error code (1) Using ldapsearch with StartTLS and a valid hashed pin...success Using ldapsearch on ldaps://localhost:9012/ with no server cert validation...success Using ldapsearch on ldaps://localhost:9012/ with reqcert HARD and no CA cert. Should fail...failed correctly with error code (255) Using ldapsearch on ldaps://localhost:9012/ with CA cert and reqcert HARD...success Using ldapsearch on ldaps://localhost:9012/ with pinning enabled but a pin that doesn't match...failed correctly with error code (255) Using ldapsearch on ldaps://localhost:9012/ with a valid plaintext pin...success Using ldapsearch on ldaps://localhost:9012/ with an invalid hashed pin...failed correctly with error code (255) Using ldapsearch on ldaps://localhost:9012/ with a valid hashed pin...success >>>>> Test succeeded >>>>> test067-tls completed OK for mdb after 2 seconds. >>>>> Starting test068-sasl-tls-external for mdb... running defines.sh Running slapadd to build slapd database... Starting ldap:/// slapd on TCP/IP port 9011 and ldaps:/// slapd on 9012... Using ldapwhoami with SASL/EXTERNAL....success Validating mapped SASL ID...success Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (none)....success Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (tls-unique)....success Using ldapwhoami with SASL/EXTERNAL and SASL_CBINDING (tls-endpoint)....success >>>>> Test succeeded >>>>> test068-sasl-tls-external completed OK for mdb after 1 seconds. >>>>> Starting test069-delta-multiprovider-starttls for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test069-delta-multiprovider-starttls completed OK for mdb after 27 seconds. >>>>> Starting test070-delta-multiprovider-ldaps for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Breaking replication between server 1 and 2... Using ldapmodify to force conflicts between server 1 and 2... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test070-delta-multiprovider-ldaps completed OK for mdb after 28 seconds. >>>>> Starting test071-dirsync for mdb... running defines.sh No MSAD envvars set, test skipped >>>>> test071-dirsync completed OK for mdb after 0 seconds. >>>>> Starting test072-dsee-sync for mdb... running defines.sh DSEE dsadm not in path, test skipped >>>>> test072-dsee-sync completed OK for mdb after 0 seconds. >>>>> Starting test073-asyncmeta for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... Searching base="o=Example,c=US"... Searching base="ou=Meta,o=Example,c=US"... Modifying database "o=Example,c=US"... Searching base="o=Example,c=US"... base="o=Example,c=US"... Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)" attrs="seeAlso" base="o=Example,c=US"... Searching filter="(uid=example)" attrs="uid" base="o=Example,c=US"... Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)" attrs="member" base="o=Example,c=US"... Waiting 10 seconds for cached connections to timeout... Searching with a timed out connection... Checking server-enforced size limit... Checking client-requested size limit... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Binding as newly added user to database "o=Example,c=US"... Binding with incorrect password to database "o=Example,c=US"... Binding with non-existing user to database "o=Example,c=US"... >>>>> Test succeeded >>>>> test073-asyncmeta completed OK for mdb after 13 seconds. >>>>> Starting test074-asyncmeta-concurrency for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Starting slapd on TCP/IP port 9013... Using ldapsearch to check that slapd is running... SRCDIR /<>/debian/build/tests/testrun/./testdata DSTDIR /<>/debian/build/tests/testrun pwd /<>/debian/build/tests Using tester for concurrent server access... PID=67741 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=67731 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US". PID=67730 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=67734 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=67743 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US". slapd-modrdn PID=67731: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67731 - Modrdn done (123). PID=67735 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). slapd-bind PID=67734: ldap_sasl_bind_s: Invalid credentials (49) slapd-modrdn PID=67743: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67743 - Modrdn done (123). PID=67742 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=67744 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US". PID=67733 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US". PID=67732 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-modify PID=67732: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67732 - Modify done (123). slapd-modify PID=67744: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67744 - Modify done (123). slapd-addel PID=67733: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67733 - Add/Delete done (123). PID=67747 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=67739 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US". PID=67729 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=67737 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US". PID=67738 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=67740 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-addel PID=67739: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67739 - Add/Delete done (123). slapd-modify PID=67738: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67738 - Modify done (123). slapd-modrdn PID=67737: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67737 - Modrdn done (123). PID=67746 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". PID=67745 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US". PID=67736 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-bind PID=67746: No DNs PID=67749 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". slapd-addel PID=67745: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67745 - Add/Delete done (123). PID=68016 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=68054 - Bind(1000): dn="". slapd-bind PID=68016: ldap_sasl_bind_s: Invalid credentials (49) PID=68015 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US". PID=67976 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". slapd-addel PID=68015: ldap_add_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=68015 - Add/Delete done (123). PID=67973 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US". PID=68059 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=68018 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). slapd-modify PID=67976: ldap_modify_ext_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67976 - Modify done (123). slapd-modrdn PID=67973: ldap_rename_s: Proxied Authorization Denied (123) not authorized to assume identity PID=67973 - Modrdn done (123). PID=68033 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=68074 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=68109 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=68109: ldap_sasl_bind_s: Invalid credentials (49) PID=68150 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=68158 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=68173 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=68150 - Search done (0). PID=68205 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=68205 - Search done (0). PID=68219 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=68054 - Bind done (0). PID=68233 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=68233: No DNs PID=68247 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=67741 - Search done (123). PID=68262 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=67735 - Search done (123). PID=68276 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". PID=67747 - Search done (123). slapd-bind PID=68276: ldap_sasl_bind_s: Invalid credentials (49) PID=68290 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=67729 - Search done (123). PID=68018 - Search done (123). PID=68306 - Bind(1000): dn="". PID=68304 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=68059 - Search done (123). PID=68332 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=68219 - Read done (0). PID=68346 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=67734 - Bind done (0). PID=68360 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=68360: ldap_sasl_bind_s: Invalid credentials (49) PID=68016 - Bind done (0). PID=68374 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=67740 - Bind done (0). PID=68388 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US". PID=68109 - Bind done (0). PID=68402 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=68173 - Bind done (0). PID=68416 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=68247 - Search done (0). PID=68430 - Read(1000): entry="ou=Groups, o=Example,c=US". PID=68262 - Read done (0). PID=68445 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=68445: No DNs PID=68459 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=68304 - Read done (0). PID=68473 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US". PID=68290 - Search done (0). PID=68487 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=68487: ldap_sasl_bind_s: Invalid credentials (49) PID=68306 - Bind done (0). PID=68503 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=67730 - Read done (123). PID=68518 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US". PID=67736 - Read done (123). PID=67742 - Read done (123). PID=68532 - Bind(1000): dn="". PID=68542 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=67749 - Read done (123). PID=68560 - Read(1000): entry="ou=Meta,o=Example,c=US". PID=68033 - Read done (123). PID=68574 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". slapd-bind PID=68574: ldap_sasl_bind_s: Invalid credentials (49) PID=68074 - Read done (123). PID=68588 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=68158 - Read done (123). PID=68332 - Search done (123). PID=68602 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US". PID=68612 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US". PID=68374 - Search done (123). PID=68630 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=68416 - Search done (123). PID=68644 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=68459 - Search done (123). PID=68658 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword". slapd-bind PID=68658: No DNs PID=68672 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=68276 - Bind done (0). PID=68686 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=68588 - Search done (0). PID=68700 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US". slapd-bind PID=68700: ldap_sasl_bind_s: Invalid credentials (49) PID=68630 - Search done (0). PID=68714 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=68644 - Read done (0). PID=68728 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=68360 - Bind done (0). PID=68742 - Bind(1000): dn="". PID=68672 - Search done (0). PID=68402 - Bind done (0). PID=68686 - Read done (0). PID=68728 - Read done (0). PID=68487 - Bind done (0). PID=68714 - Search done (0). PID=68532 - Bind done (0). PID=68503 - Search done (123). PID=68542 - Search done (123). PID=68346 - Read done (123). PID=68388 - Read done (123). PID=68430 - Read done (123). PID=68742 - Bind done (0). PID=68473 - Read done (123). PID=68574 - Bind done (0). PID=68612 - Bind done (0). PID=68700 - Bind done (0). PID=68518 - Read done (123). PID=68560 - Read done (123). PID=68602 - Read done (123). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> test074-asyncmeta-concurrency completed OK for mdb after 27 seconds. >>>>> Starting test075-dsee-persist for mdb... running defines.sh DSEE dsadm not in path, test skipped >>>>> test075-dsee-persist completed OK for mdb after 0 seconds. >>>>> Starting test076-authid-rewrite for mdb... running defines.sh Starting slapd on TCP/IP port 9011... /<>/debian/build/tests Using ldapsearch to check that slapd is running... Checking whether DIGEST-MD5 is supported... Adding schema and database... Using ldapadd to populate the database... Adding olcAuthzRegexp rule for static mapping... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Adding olcAuthzRegexp rule to search by uid... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Inserting olcAuthzRegexp rule before the last... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Testing ldapwhoami as babs... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Deleting the first olcAuthzRegexp rule... Testing ldapwhoami as Manager (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database Testing ldapwhoami as babs... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Updating an olcAuthzRegexp rule in place... Testing ldapwhoami as babs (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database Testing ldapwhoami as biff... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Deleting all olcAuthzRegexp rules... Testing ldapwhoami as bjensen (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database Initializing olcAuthIDRewrite engine... Adding olcAuthIDRewrite rule for static mapping... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Adding olcAuthIDRewrite rule to search by uid... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Inserting olcAuthIDRewrite rule before the last... Testing ldapwhoami as Manager... dn:cn=manager,dc=example,dc=com Testing ldapwhoami as babs... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Deleting the first olcAuthIDRewrite rule... Testing ldapwhoami as Manager (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database Testing ldapwhoami as babs... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Updating an olcAuthIDRewrite rule in place... Testing ldapwhoami as babs (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database Testing ldapwhoami as biff... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as bjensen... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Deleting all olcAuthIDRewrite rules... Testing ldapwhoami as bjensen (should fail)... ldap_sasl_interactive_bind: Invalid credentials (49) additional info: SASL(-13): user not found: no secret in database >>>>> Test succeeded >>>>> test076-authid-rewrite completed OK for mdb after 2 seconds. >>>>> Starting test077-sasl-gssapi for mdb... running defines.sh Starting KDC for SASL/GSSAPI tests... Trying Heimdal KDC... Trying MIT KDC... Configuring slapd... Starting ldap:/// slapd on TCP/IP port 9011 and ldaps:/// slapd on 9012... Using ldapsearch to check that slapd is running... supportedSASLMechanisms: GSSAPI Using ldapwhoami with SASL/GSSAPI: success Validating mapped SASL/GSSAPI ID: success Using ldapwhoami with SASL/GSSAPI with start-tls: success Using ldapwhoami with SASL/GSSAPI with ldaps: success Testing SASL/GSSAPI with SASL_CBINDING... Modifying slapd's olcSaslCBinding to none ... Using ldapwhoami with SASL/GSSAPI and SASL_CBINDING (client: none, server: none): success Using ldapwhoami with SASL/GSSAPI and SASL_CBINDING (client: tls-endpoint, server: none): success Modifying slapd's olcSaslCBinding to tls-unique ... Modifying slapd's olcSaslCBinding to tls-endpoint ... Using ldapwhoami with SASL/GSSAPI and SASL_CBINDING (client: tls-endpoint, server: tls-endpoint): success >>>>> Test succeeded >>>>> test077-sasl-gssapi completed OK for mdb after 2 seconds. >>>>> Starting test078-persistent-sessionlog for mdb... running defines.sh Initializing server configurations... Starting server 1 on TCP/IP port 9011... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Using ldapadd for context on server 1... Starting server 2 on TCP/IP port 9012... Using ldapsearch to check that server 2 is running... Waiting 5 seconds for slapd to start... Using ldapadd to populate server 1... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Using ldapadd to populate server 2... Using ldapsearch to read all the entries from server 1... Using ldapsearch to read all the entries from server 2... Comparing retrieved entries from server 1 and server 2... Retrieving syncrepl cookie... Deleting an entry from server 1... Restarting servers... Starting server 1 again... Using ldapsearch to check that server 1 is running... Waiting 5 seconds for slapd to start... Breaking replication between server 1 and 2... Starting server 2 again... Using ldapsearch to check that server 2 is running... Breaking replication between server 2 and 1... Using ldapmodify to force conflicts between server 1 and 2... Deleting an entry from both servers... Restoring replication between server 1 and 2... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from server 1... Checking server 1 can remember which entries have been deleted even after it's been restarted... Using ldapsearch to read all the entries from server 2... Checking server 2 can remember which entries have been deleted even after it's been restarted... Comparing retrieved entries from server 1 and server 2... >>>>> Test succeeded >>>>> test078-persistent-sessionlog completed OK for mdb after 42 seconds. >>>>> Starting test079-proxy-timeout for mdb... running defines.sh Running slapadd to build database for the remote slapd server... Starting remote slapd server on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Waiting 7 seconds for slapd to start... Starting slapd proxy on TCP/IP port 9012... Using ldapsearch to check that slapd is running... Waiting 7 seconds for slapd to start... Create shared connection towards remote LDAP (time_t now=1663733510 timeout=1663733518) Checking that proxy has created connections towards backend (time_t now=1663733510) Sleeping until idle-timeout and conn-ttl have passed Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=1663733520) Create private connection towards remote LDAP (time_t now=1663733520 timeout=1663733528) Checking that proxy has created connections towards backend (time_t now=1663733522) Sleeping until idle-timeout and conn-ttl have passed Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=1663733530) Checking that idle-timeout is reset on activity Create cached connection: idle-timeout timeout starts (time_t now=1663733530, original_timeout=1663733538) Do another search to reset the timeout (time_t now=1663733536, new_timeout=1663733544) Check that connection is still alive due to idle-timeout reset (time_t now=1663733542) Check that connection is closed after extended idle-timeout has passed (time_t now=1663733546) >>>>> Test succeeded >>>>> test079-proxy-timeout completed OK for mdb after 50 seconds. >>>>> Starting test080-hotp for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Loading test otp configuration... Provisioning tokens and configuration... Authentication tests: token that's not valid yet... a valid and expected token... a valid token skipping some... reusing the same token... another account sharing the same token... trying an old token... right token, wrong password... making sure previous token has been retired too... the first token we tested that's just become valid... Reconfiguring token parameters... A new round of tests: a long token that's not valid yet... a valid and expected token... the previous long token that's just become valid... Retrieving token status... Filtering ldapsearch results... Filtering ldif with expected data... Comparing filter output... >>>>> Test succeeded >>>>> test080-hotp completed OK for mdb after 1 seconds. >>>>> Starting test081-totp for mdb... running defines.sh ../../../tests/scripts/test081-totp: 31: cannot create /<>/debian/build/tests/testrun/test.out: Directory nonexistent ../../../tests/scripts/test081-totp: 31: cannot create /<>/debian/build/tests/testrun/test.out: Directory nonexistent ../../../tests/scripts/test081-totp: 31: cannot create /<>/debian/build/tests/testrun/test.out: Directory nonexistent ../../../tests/scripts/test081-totp: 31: cannot create /<>/debian/build/tests/testrun/test.out: Directory nonexistent ../../../tests/scripts/test081-totp: 31: cannot create /<>/debian/build/tests/testrun/test.out: Directory nonexistent Useable Python environment not found, skipping test >>>>> test081-totp completed OK for mdb after 0 seconds. >>>>> Starting test082-remoteauth for mdb... running defines.sh Running slapadd to build slapd database... DB tweaks... Starting slapd on TCP/IP port 9011 for configuration... Loading test remoteauth configuration... Preparing second server on ldap://localhost:9012/ and ldaps://127.0.0.1:9013/... loading data... tweaking DB contents... starting up... Waiting 7 seconds for slapd to start... Saving generated config before server restart... Checking bind handling... 1 2 3 ok Stopping slapd on TCP/IP port 9011... Starting slapd on TCP/IP port 9011... Saving generated config after server restart... Checking bind handling... 1 2 3 ok Stopping slapd on TCP/IP port 9011... Testing slapd.conf support... Starting slapd on TCP/IP port 9011... Saving generated config from a slapd.conf sourced server... Checking bind handling... 1 2 3 ok Filtering ldapsearch results... Filtering expected entries... Comparing filter output... >>>>> Test succeeded >>>>> test082-remoteauth completed OK for mdb after 13 seconds. >>>>> Starting test083-argon2 for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Adding basic structure... Testing ldapwhoami as cn=argon2,dc=example,dc=com... dn:cn=argon2,dc=example,dc=com >>>>> Test succeeded >>>>> test083-argon2 completed OK for mdb after 1 seconds. >>>>> Starting test084-deref for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd deref control operations... Sending deref control... Comparing output... >>>>> Test succeeded >>>>> test084-deref completed OK for mdb after 1 seconds. >>>>> Starting test085-homedir for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Adding a new user... Moving home directory for user1... Removing user1, should get archived... >>>>> Test succeeded >>>>> test085-homedir completed OK for mdb after 5 seconds. >>>>> Starting test086-delta-consumer-config for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Inserting syncprov and accesslog overlays on provider... Adding backend accesslog databases using mdb... Configuring accesslog config DB on provider... Waiting 3 seconds for syncrepl to make root accesslog entry... Configuring consumer config DB on provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Configuring syncrepl on consumer... Using ldapsearch to check that syncrepl received config changes... Adding schema and databases on provider... Using ldapsearch to check that syncrepl received the schema changes... Using ldapadd to populate provider... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to check that syncrepl received database changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> test086-delta-consumer-config completed OK for mdb after 14 seconds. 0 tests for mdb were skipped. make[4]: Leaving directory '/<>/debian/build/tests' make[4]: Entering directory '/<>/debian/build/tests' run configure with --enable-balancer to run the Load Balancer tests make[4]: Leaving directory '/<>/debian/build/tests' make[3]: Leaving directory '/<>/debian/build/tests' make[2]: Leaving directory '/<>/debian/build' create-stamp debian/debhelper-build-stamp make[1]: Leaving directory '/<>' dh_testroot -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_prep -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_installdirs -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install -- STRIP_OPTS= cd debian/build && make -j1 install DESTDIR=/<>/openldap-2.5.13\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no STRIP_OPTS= make[2]: Entering directory '/<>/debian/build' Making all in /<>/debian/build Entering subdirectory include make[3]: Entering directory '/<>/debian/build/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/debian/build/include' Entering subdirectory libraries make[3]: Entering directory '/<>/debian/build/libraries' Making all in /<>/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory '/<>/debian/build/libraries/liblutil' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory '/<>/debian/build/libraries/liblber' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory '/<>/debian/build/libraries/liblunicode' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory '/<>/debian/build/libraries/libldap' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/libraries/libldap' Entering subdirectory librewrite make[4]: Entering directory '/<>/debian/build/libraries/librewrite' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/libraries/librewrite' make[3]: Leaving directory '/<>/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory '/<>/debian/build/clients' Making all in /<>/debian/build/clients Entering subdirectory tools make[4]: Entering directory '/<>/debian/build/clients/tools' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/clients/tools' make[3]: Leaving directory '/<>/debian/build/clients' Entering subdirectory servers make[3]: Entering directory '/<>/debian/build/servers' Making all in /<>/debian/build/servers Entering subdirectory slapd make[4]: Entering directory '/<>/debian/build/servers/slapd' building static backends... cd back-ldif && make -w -j1 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-ldif' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-ldif' cd back-monitor && make -w -j1 all make[5]: Entering directory '/<>/debian/build/servers/slapd/back-monitor' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-monitor' cd overlays && make -w -j1 static make[5]: Entering directory '/<>/debian/build/servers/slapd/overlays' make[5]: Nothing to be done for 'static'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/overlays' cd slapi && make -w -j1 all make[5]: Entering directory '/<>/debian/build/servers/slapd/slapi' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/slapi' cd overlays && make -w -j1 dynamic make[5]: Entering directory '/<>/debian/build/servers/slapd/overlays' make[5]: Nothing to be done for 'dynamic'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/overlays' cd pwmods && make -w -j1 dynamic make[5]: Entering directory '/<>/debian/build/servers/slapd/pwmods' make[5]: Nothing to be done for 'dynamic'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/pwmods' touch all-cffiles make[4]: Leaving directory '/<>/debian/build/servers/slapd' Entering subdirectory lloadd make[4]: Entering directory '/<>/debian/build/servers/lloadd' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/servers/lloadd' make[3]: Leaving directory '/<>/debian/build/servers' Entering subdirectory tests make[3]: Entering directory '/<>/debian/build/tests' Making all in /<>/debian/build/tests Entering subdirectory progs make[4]: Entering directory '/<>/debian/build/tests/progs' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/debian/build/tests/progs' make[3]: Leaving directory '/<>/debian/build/tests' Entering subdirectory doc make[3]: Entering directory '/<>/debian/build/doc' Making all in /<>/debian/build/doc Entering subdirectory man make[4]: Entering directory '/<>/debian/build/doc/man' Making all in /<>/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory '/<>/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.13+dfsg-1ubuntu1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/x86_64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2022/07/14%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory '/<>/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.13+dfsg-1ubuntu1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/x86_64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2022/07/14%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory '/<>/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.13+dfsg-1ubuntu1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/x86_64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2022/07/14%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory '/<>/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.5.13+dfsg-1ubuntu1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/x86_64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2022/07/14%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[5]: Leaving directory '/<>/debian/build/doc/man/man8' make[4]: Leaving directory '/<>/debian/build/doc/man' make[3]: Leaving directory '/<>/debian/build/doc' Making install in /<>/debian/build Entering subdirectory include make[3]: Entering directory '/<>/debian/build/include' ../../../build/shtool mkdir -p /<>/debian/tmp/usr/include for header in ../../../include/lber.h lber_types.h \ ../../../include/ldap.h ../../../include/ldap_cdefs.h \ ../../../include/ldap_schema.h ../../../include/ldap_utf8.h \ ../../../include/slapi-plugin.h ldap_features.h \ ../../../include/ldif.h ../../../include/openldap.h ; \ do \ ../../../build/shtool install -c -m 644 $header /<>/debian/tmp/usr/include; \ done make[3]: Leaving directory '/<>/debian/build/include' Entering subdirectory libraries make[3]: Entering directory '/<>/debian/build/libraries' Making install in /<>/debian/build/libraries Entering subdirectory liblutil make[4]: Entering directory '/<>/debian/build/libraries/liblutil' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/debian/build/libraries/liblutil' Entering subdirectory liblber make[4]: Entering directory '/<>/debian/build/libraries/liblber' ../../../../build/shtool mkdir -p /<>/debian/tmp/usr/lib/x86_64-linux-gnu /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 liblber.la /<>/debian/tmp/usr/lib/x86_64-linux-gnu libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber-2.5.so.0.1.8 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/liblber-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f liblber-2.5.so.0.1.8 liblber-2.5.so.0 || { rm -f liblber-2.5.so.0 && ln -s liblber-2.5.so.0.1.8 liblber-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f liblber-2.5.so.0.1.8 liblber.so || { rm -f liblber.so && ln -s liblber-2.5.so.0.1.8 liblber.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.lai /<>/debian/tmp/usr/lib/x86_64-linux-gnu/liblber.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/liblber.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu/liblber.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/liblber.a libtool: install: ranlib /<>/debian/tmp/usr/lib/x86_64-linux-gnu/liblber.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' /bin/bash ../../libtool --mode=finish /<>/debian/tmp/usr/lib/x86_64-linux-gnu libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<>/debian/tmp/usr/lib/x86_64-linux-gnu ---------------------------------------------------------------------- Libraries have been installed in: /<>/debian/tmp/usr/lib/x86_64-linux-gnu If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[4]: Leaving directory '/<>/debian/build/libraries/liblber' Entering subdirectory liblunicode make[4]: Entering directory '/<>/debian/build/libraries/liblunicode' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/debian/build/libraries/liblunicode' Entering subdirectory libldap make[4]: Entering directory '/<>/debian/build/libraries/libldap' ../../../../build/shtool mkdir -p /<>/debian/tmp/usr/lib/x86_64-linux-gnu /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 644 libldap.la /<>/debian/tmp/usr/lib/x86_64-linux-gnu libtool: warning: relinking 'libldap.la' libtool: install: (cd /<>/debian/build/libraries/libldap; /bin/bash "/<>/debian/build/libtool" --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/x86_64-linux-gnu -Wl,--version-script=../../libraries/libldap/libldap.vers -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo vc.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldifutil.lo ldif.lo fetch.lo lbase64.lo msctrl.lo psearchctrl.lo threads.lo rdwr.lo tpool.lo rq.lo thr_posix.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_debug.lo account_usability.lo avl.lo tavl.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/vc.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldifutil.o .libs/ldif.o .libs/fetch.o .libs/lbase64.o .libs/msctrl.o .libs/psearchctrl.o .libs/threads.o .libs/rdwr.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_debug.o .libs/account_usability.o .libs/avl.o .libs/tavl.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -llber -lsasl2 -lgnutls -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../libraries/libldap/libldap.vers -Wl,-soname -Wl,libldap-2.5.so.0 -o .libs/libldap-2.5.so.0.1.8 libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libldap-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libldap-2.5.so.0.1.8 libldap-2.5.so.0 || { rm -f libldap-2.5.so.0 && ln -s libldap-2.5.so.0.1.8 libldap-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libldap-2.5.so.0.1.8 libldap.so || { rm -f libldap.so && ln -s libldap-2.5.so.0.1.8 libldap.so; }; }) libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.lai /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libldap.la libtool: install: ../../../../build/shtool install -c -m 644 .libs/libldap.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libldap.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libldap.a libtool: install: ranlib /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libldap.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' /bin/bash ../../libtool --mode=finish /<>/debian/tmp/usr/lib/x86_64-linux-gnu libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/sbin" ldconfig -n /<>/debian/tmp/usr/lib/x86_64-linux-gnu ---------------------------------------------------------------------- Libraries have been installed in: /<>/debian/tmp/usr/lib/x86_64-linux-gnu If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../../../build/shtool mkdir -p /<>/debian/tmp/etc/ldap installing ldap.conf in /etc/ldap ../../../../build/shtool install -c -m 644 ../../../../libraries/libldap/ldap.conf /<>/debian/tmp/etc/ldap/ldap.conf make[4]: Leaving directory '/<>/debian/build/libraries/libldap' Entering subdirectory librewrite make[4]: Entering directory '/<>/debian/build/libraries/librewrite' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/debian/build/libraries/librewrite' make[3]: Leaving directory '/<>/debian/build/libraries' Entering subdirectory clients make[3]: Entering directory '/<>/debian/build/clients' Making install in /<>/debian/build/clients Entering subdirectory tools make[4]: Entering directory '/<>/debian/build/clients/tools' ../../../../build/shtool mkdir -p /<>/debian/tmp/usr/bin libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapsearch /<>/debian/tmp/usr/bin/ldapsearch libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodify /<>/debian/tmp/usr/bin/ldapmodify libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapdelete /<>/debian/tmp/usr/bin/ldapdelete libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapmodrdn /<>/debian/tmp/usr/bin/ldapmodrdn libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldappasswd /<>/debian/tmp/usr/bin/ldappasswd libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapwhoami /<>/debian/tmp/usr/bin/ldapwhoami libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapvc /<>/debian/tmp/usr/bin/ldapvc libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapcompare /<>/debian/tmp/usr/bin/ldapcompare libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapexop /<>/debian/tmp/usr/bin/ldapexop libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/ldapurl /<>/debian/tmp/usr/bin/ldapurl rm -f /<>/debian/tmp/usr/bin/ldapadd ../../../../build/shtool mkln -s /<>/debian/tmp/usr/bin/ldapmodify /<>/debian/tmp/usr/bin/ldapadd make[4]: Leaving directory '/<>/debian/build/clients/tools' make[3]: Leaving directory '/<>/debian/build/clients' Entering subdirectory servers make[3]: Entering directory '/<>/debian/build/servers' Making install in /<>/debian/build/servers Entering subdirectory slapd make[4]: Entering directory '/<>/debian/build/servers/slapd' ../../../../build/shtool mkdir -p /<>/debian/tmp/usr/lib ../../../../build/shtool mkdir -p /<>/debian/tmp/var/run /bin/bash ../../libtool --mode=install ../../../../build/shtool install -c -m 755 \ slapd /<>/debian/tmp/usr/lib libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: warning: 'slapi/libslapi.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: ../../../../build/shtool install -c -m 755 .libs/slapd /<>/debian/tmp/usr/lib/slapd cd back-asyncmeta && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-asyncmeta' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_asyncmeta.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_asyncmeta.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-asyncmeta; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_asyncmeta.la init.lo config.lo search.lo message_queue.lo bind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo map.lo conn.lo candidates.lo dncache.lo meta_result.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/message_queue.o .libs/bind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/meta_result.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_asyncmeta-2.5.so.0 -o .libs/back_asyncmeta-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_asyncmeta-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_asyncmeta-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_asyncmeta-2.5.so.0.1.8 back_asyncmeta-2.5.so.0 || { rm -f back_asyncmeta-2.5.so.0 && ln -s back_asyncmeta-2.5.so.0.1.8 back_asyncmeta-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_asyncmeta-2.5.so.0.1.8 back_asyncmeta.so || { rm -f back_asyncmeta.so && ln -s back_asyncmeta-2.5.so.0.1.8 back_asyncmeta.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_asyncmeta.lai /<>/debian/tmp/usr/lib/ldap/back_asyncmeta.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-asyncmeta' cd back-dnssrv && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-dnssrv' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_dnssrv.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-dnssrv; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_dnssrv-2.5.so.0 -o .libs/back_dnssrv-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_dnssrv-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.5.so.0.1.8 back_dnssrv-2.5.so.0 || { rm -f back_dnssrv-2.5.so.0 && ln -s back_dnssrv-2.5.so.0.1.8 back_dnssrv-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_dnssrv-2.5.so.0.1.8 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.5.so.0.1.8 back_dnssrv.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /<>/debian/tmp/usr/lib/ldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-dnssrv' cd back-ldap && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-ldap' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_ldap.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-ldap; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_ldap-2.5.so.0 -o .libs/back_ldap-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_ldap-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.5.so.0.1.8 back_ldap-2.5.so.0 || { rm -f back_ldap-2.5.so.0 && ln -s back_ldap-2.5.so.0.1.8 back_ldap-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_ldap-2.5.so.0.1.8 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.5.so.0.1.8 back_ldap.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_ldap.lai /<>/debian/tmp/usr/lib/ldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-ldap' cd back-ldif && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-ldif' make[5]: Nothing to be done for 'install'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-ldif' cd back-mdb && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-mdb' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_mdb.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_mdb.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-mdb; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_mdb-2.5.so.0 -o .libs/back_mdb-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_mdb-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.5.so.0.1.8 back_mdb-2.5.so.0 || { rm -f back_mdb-2.5.so.0 && ln -s back_mdb-2.5.so.0.1.8 back_mdb-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_mdb-2.5.so.0.1.8 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.5.so.0.1.8 back_mdb.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_mdb.lai /<>/debian/tmp/usr/lib/ldap/back_mdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-mdb' cd back-meta && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-meta' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_meta.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-meta; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_meta-2.5.so.0 -o .libs/back_meta-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_meta-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.5.so.0.1.8 back_meta-2.5.so.0 || { rm -f back_meta-2.5.so.0 && ln -s back_meta-2.5.so.0.1.8 back_meta-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_meta-2.5.so.0.1.8 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.5.so.0.1.8 back_meta.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_meta.lai /<>/debian/tmp/usr/lib/ldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-meta' cd back-monitor && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-monitor' make[5]: Nothing to be done for 'install'. make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-monitor' cd back-ndb && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-ndb' cd back-null && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-null' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_null.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_null.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-null; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_null-2.5.so.0 -o .libs/back_null-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_null-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.5.so.0.1.8 back_null-2.5.so.0 || { rm -f back_null-2.5.so.0 && ln -s back_null-2.5.so.0.1.8 back_null-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_null-2.5.so.0.1.8 back_null.so || { rm -f back_null.so && ln -s back_null-2.5.so.0.1.8 back_null.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_null.lai /<>/debian/tmp/usr/lib/ldap/back_null.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-null' cd back-passwd && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-passwd' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_passwd.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-passwd; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_passwd-2.5.so.0 -o .libs/back_passwd-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_passwd-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.5.so.0.1.8 back_passwd-2.5.so.0 || { rm -f back_passwd-2.5.so.0 && ln -s back_passwd-2.5.so.0.1.8 back_passwd-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_passwd-2.5.so.0.1.8 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.5.so.0.1.8 back_passwd.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_passwd.lai /<>/debian/tmp/usr/lib/ldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-passwd' cd back-perl && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-perl' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_perl.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_perl.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-perl; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/usr/local/lib -L/usr/lib/x86_64-linux-gnu/perl/5.34/CORE -lperl -ldl -lm -lpthread -lcrypt -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong -Wl,-soname -Wl,back_perl-2.5.so.0 -o .libs/back_perl-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_perl-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.5.so.0.1.8 back_perl-2.5.so.0 || { rm -f back_perl-2.5.so.0 && ln -s back_perl-2.5.so.0.1.8 back_perl-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_perl-2.5.so.0.1.8 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.5.so.0.1.8 back_perl.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_perl.lai /<>/debian/tmp/usr/lib/ldap/back_perl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-perl' cd back-relay && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-relay' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_relay.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-relay; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_relay-2.5.so.0 -o .libs/back_relay-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_relay-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.5.so.0.1.8 back_relay-2.5.so.0 || { rm -f back_relay-2.5.so.0 && ln -s back_relay-2.5.so.0.1.8 back_relay-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_relay-2.5.so.0.1.8 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.5.so.0.1.8 back_relay.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_relay.lai /<>/debian/tmp/usr/lib/ldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-relay' cd back-sock && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-sock' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_sock.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-sock; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sock-2.5.so.0 -o .libs/back_sock-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_sock-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.5.so.0.1.8 back_sock-2.5.so.0 || { rm -f back_sock-2.5.so.0 && ln -s back_sock-2.5.so.0.1.8 back_sock-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_sock-2.5.so.0.1.8 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.5.so.0.1.8 back_sock.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sock.lai /<>/debian/tmp/usr/lib/ldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-sock' cd back-sql && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-sql' /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 755 back_sql.la /<>/debian/tmp/usr/lib/ldap libtool: warning: relinking 'back_sql.la' libtool: install: (cd /<>/debian/build/servers/slapd/back-sql; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -lodbc -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sql-2.5.so.0 -o .libs/back_sql-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/back_sql-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.5.so.0.1.8 back_sql-2.5.so.0 || { rm -f back_sql-2.5.so.0 && ln -s back_sql-2.5.so.0.1.8 back_sql-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f back_sql-2.5.so.0.1.8 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.5.so.0.1.8 back_sql.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/back_sql.lai /<>/debian/tmp/usr/lib/ldap/back_sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-sql' cd back-wt && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/back-wt' run configure with --enable-wt to make back_wt make[5]: Leaving directory '/<>/debian/build/servers/slapd/back-wt' cd slapi && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../../../build/shtool mkdir -p /<>/debian/tmp/usr/lib/x86_64-linux-gnu; \ /bin/bash ../../../libtool --mode=install ../../../../../build/shtool install -c -m 644 libslapi.la /<>/debian/tmp/usr/lib/x86_64-linux-gnu; \ fi libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi-2.5.so.0.1.8 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libslapi-2.5.so.0.1.8 libslapi-2.5.so.0 || { rm -f libslapi-2.5.so.0 && ln -s libslapi-2.5.so.0.1.8 libslapi-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libslapi-2.5.so.0.1.8 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.5.so.0.1.8 libslapi.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.lai /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libslapi.la libtool: install: ../../../../../build/shtool install -c -m 644 .libs/libslapi.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libslapi.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libslapi.a libtool: install: ranlib /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libslapi.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' make[5]: Leaving directory '/<>/debian/build/servers/slapd/slapi' cd overlays && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/overlays' libtool: warning: relinking 'accesslog.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,accesslog-2.5.so.0 -o .libs/accesslog-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/accesslog-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.5.so.0.1.8 accesslog-2.5.so.0 || { rm -f accesslog-2.5.so.0 && ln -s accesslog-2.5.so.0.1.8 accesslog-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f accesslog-2.5.so.0.1.8 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.5.so.0.1.8 accesslog.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/accesslog.lai /<>/debian/tmp/usr/lib/ldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,auditlog-2.5.so.0 -o .libs/auditlog-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/auditlog-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.5.so.0.1.8 auditlog-2.5.so.0 || { rm -f auditlog-2.5.so.0 && ln -s auditlog-2.5.so.0.1.8 auditlog-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f auditlog-2.5.so.0.1.8 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.5.so.0.1.8 auditlog.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/auditlog.lai /<>/debian/tmp/usr/lib/ldap/auditlog.la libtool: warning: relinking 'collect.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,collect-2.5.so.0 -o .libs/collect-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/collect-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.5.so.0.1.8 collect-2.5.so.0 || { rm -f collect-2.5.so.0 && ln -s collect-2.5.so.0.1.8 collect-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f collect-2.5.so.0.1.8 collect.so || { rm -f collect.so && ln -s collect-2.5.so.0.1.8 collect.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/collect.lai /<>/debian/tmp/usr/lib/ldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,constraint-2.5.so.0 -o .libs/constraint-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/constraint-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.5.so.0.1.8 constraint-2.5.so.0 || { rm -f constraint-2.5.so.0 && ln -s constraint-2.5.so.0.1.8 constraint-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f constraint-2.5.so.0.1.8 constraint.so || { rm -f constraint.so && ln -s constraint-2.5.so.0.1.8 constraint.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/constraint.lai /<>/debian/tmp/usr/lib/ldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dds-2.5.so.0 -o .libs/dds-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/dds-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.5.so.0.1.8 dds-2.5.so.0 || { rm -f dds-2.5.so.0 && ln -s dds-2.5.so.0.1.8 dds-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dds-2.5.so.0.1.8 dds.so || { rm -f dds.so && ln -s dds-2.5.so.0.1.8 dds.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dds.lai /<>/debian/tmp/usr/lib/ldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,deref-2.5.so.0 -o .libs/deref-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/deref-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.5.so.0.1.8 deref-2.5.so.0 || { rm -f deref-2.5.so.0 && ln -s deref-2.5.so.0.1.8 deref-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f deref-2.5.so.0.1.8 deref.so || { rm -f deref.so && ln -s deref-2.5.so.0.1.8 deref.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/deref.lai /<>/debian/tmp/usr/lib/ldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dyngroup-2.5.so.0 -o .libs/dyngroup-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/dyngroup-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.5.so.0.1.8 dyngroup-2.5.so.0 || { rm -f dyngroup-2.5.so.0 && ln -s dyngroup-2.5.so.0.1.8 dyngroup-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dyngroup-2.5.so.0.1.8 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.5.so.0.1.8 dyngroup.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dyngroup.lai /<>/debian/tmp/usr/lib/ldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dynlist-2.5.so.0 -o .libs/dynlist-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/dynlist-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.5.so.0.1.8 dynlist-2.5.so.0 || { rm -f dynlist-2.5.so.0 && ln -s dynlist-2.5.so.0.1.8 dynlist-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f dynlist-2.5.so.0.1.8 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.5.so.0.1.8 dynlist.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/dynlist.lai /<>/debian/tmp/usr/lib/ldap/dynlist.la libtool: warning: relinking 'homedir.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o homedir.la homedir.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/homedir.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,homedir-2.5.so.0 -o .libs/homedir-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/homedir-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/homedir-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f homedir-2.5.so.0.1.8 homedir-2.5.so.0 || { rm -f homedir-2.5.so.0 && ln -s homedir-2.5.so.0.1.8 homedir-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f homedir-2.5.so.0.1.8 homedir.so || { rm -f homedir.so && ln -s homedir-2.5.so.0.1.8 homedir.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/homedir.lai /<>/debian/tmp/usr/lib/ldap/homedir.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,memberof-2.5.so.0 -o .libs/memberof-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/memberof-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.5.so.0.1.8 memberof-2.5.so.0 || { rm -f memberof-2.5.so.0 && ln -s memberof-2.5.so.0.1.8 memberof-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f memberof-2.5.so.0.1.8 memberof.so || { rm -f memberof.so && ln -s memberof-2.5.so.0.1.8 memberof.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/memberof.lai /<>/debian/tmp/usr/lib/ldap/memberof.la libtool: warning: relinking 'otp.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o otp.la otp.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/otp.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,otp-2.5.so.0 -o .libs/otp-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/otp-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/otp-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f otp-2.5.so.0.1.8 otp-2.5.so.0 || { rm -f otp-2.5.so.0 && ln -s otp-2.5.so.0.1.8 otp-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f otp-2.5.so.0.1.8 otp.so || { rm -f otp.so && ln -s otp-2.5.so.0.1.8 otp.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/otp.lai /<>/debian/tmp/usr/lib/ldap/otp.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -lltdl -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,ppolicy-2.5.so.0 -o .libs/ppolicy-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/ppolicy-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.5.so.0.1.8 ppolicy-2.5.so.0 || { rm -f ppolicy-2.5.so.0 && ln -s ppolicy-2.5.so.0.1.8 ppolicy-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f ppolicy-2.5.so.0.1.8 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.5.so.0.1.8 ppolicy.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/ppolicy.lai /<>/debian/tmp/usr/lib/ldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pcache-2.5.so.0 -o .libs/pcache-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/pcache-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.5.so.0.1.8 pcache-2.5.so.0 || { rm -f pcache-2.5.so.0 && ln -s pcache-2.5.so.0.1.8 pcache-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pcache-2.5.so.0.1.8 pcache.so || { rm -f pcache.so && ln -s pcache-2.5.so.0.1.8 pcache.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/pcache.lai /<>/debian/tmp/usr/lib/ldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,refint-2.5.so.0 -o .libs/refint-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/refint-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.5.so.0.1.8 refint-2.5.so.0 || { rm -f refint-2.5.so.0 && ln -s refint-2.5.so.0.1.8 refint-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f refint-2.5.so.0.1.8 refint.so || { rm -f refint.so && ln -s refint-2.5.so.0.1.8 refint.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/refint.lai /<>/debian/tmp/usr/lib/ldap/refint.la libtool: warning: relinking 'remoteauth.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o remoteauth.la remoteauth.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/remoteauth.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,remoteauth-2.5.so.0 -o .libs/remoteauth-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/remoteauth-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/remoteauth-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f remoteauth-2.5.so.0.1.8 remoteauth-2.5.so.0 || { rm -f remoteauth-2.5.so.0 && ln -s remoteauth-2.5.so.0.1.8 remoteauth-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f remoteauth-2.5.so.0.1.8 remoteauth.so || { rm -f remoteauth.so && ln -s remoteauth-2.5.so.0.1.8 remoteauth.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/remoteauth.lai /<>/debian/tmp/usr/lib/ldap/remoteauth.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,retcode-2.5.so.0 -o .libs/retcode-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/retcode-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.5.so.0.1.8 retcode-2.5.so.0 || { rm -f retcode-2.5.so.0 && ln -s retcode-2.5.so.0.1.8 retcode-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f retcode-2.5.so.0.1.8 retcode.so || { rm -f retcode.so && ln -s retcode-2.5.so.0.1.8 retcode.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/retcode.lai /<>/debian/tmp/usr/lib/ldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,rwm-2.5.so.0 -o .libs/rwm-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/rwm-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.5.so.0.1.8 rwm-2.5.so.0 || { rm -f rwm-2.5.so.0 && ln -s rwm-2.5.so.0.1.8 rwm-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f rwm-2.5.so.0.1.8 rwm.so || { rm -f rwm.so && ln -s rwm-2.5.so.0.1.8 rwm.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/rwm.lai /<>/debian/tmp/usr/lib/ldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,seqmod-2.5.so.0 -o .libs/seqmod-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/seqmod-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.5.so.0.1.8 seqmod-2.5.so.0 || { rm -f seqmod-2.5.so.0 && ln -s seqmod-2.5.so.0.1.8 seqmod-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f seqmod-2.5.so.0.1.8 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.5.so.0.1.8 seqmod.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/seqmod.lai /<>/debian/tmp/usr/lib/ldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,sssvlv-2.5.so.0 -o .libs/sssvlv-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/sssvlv-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.5.so.0.1.8 sssvlv-2.5.so.0 || { rm -f sssvlv-2.5.so.0 && ln -s sssvlv-2.5.so.0.1.8 sssvlv-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f sssvlv-2.5.so.0.1.8 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.5.so.0.1.8 sssvlv.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/sssvlv.lai /<>/debian/tmp/usr/lib/ldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,syncprov-2.5.so.0 -o .libs/syncprov-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/syncprov-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.5.so.0.1.8 syncprov-2.5.so.0 || { rm -f syncprov-2.5.so.0 && ln -s syncprov-2.5.so.0.1.8 syncprov-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f syncprov-2.5.so.0.1.8 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.5.so.0.1.8 syncprov.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/syncprov.lai /<>/debian/tmp/usr/lib/ldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,translucent-2.5.so.0 -o .libs/translucent-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/translucent-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.5.so.0.1.8 translucent-2.5.so.0 || { rm -f translucent-2.5.so.0 && ln -s translucent-2.5.so.0.1.8 translucent-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f translucent-2.5.so.0.1.8 translucent.so || { rm -f translucent.so && ln -s translucent-2.5.so.0.1.8 translucent.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/translucent.lai /<>/debian/tmp/usr/lib/ldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,unique-2.5.so.0 -o .libs/unique-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/unique-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.5.so.0.1.8 unique-2.5.so.0 || { rm -f unique-2.5.so.0 && ln -s unique-2.5.so.0.1.8 unique-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f unique-2.5.so.0.1.8 unique.so || { rm -f unique.so && ln -s unique-2.5.so.0.1.8 unique.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/unique.lai /<>/debian/tmp/usr/lib/ldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /<>/debian/build/servers/slapd/overlays; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,valsort-2.5.so.0 -o .libs/valsort-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/valsort-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.5.so.0.1.8 valsort-2.5.so.0 || { rm -f valsort-2.5.so.0 && ln -s valsort-2.5.so.0.1.8 valsort-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f valsort-2.5.so.0.1.8 valsort.so || { rm -f valsort.so && ln -s valsort-2.5.so.0.1.8 valsort.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/valsort.lai /<>/debian/tmp/usr/lib/ldap/valsort.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/overlays' cd pwmods && make -w -j1 install make[5]: Entering directory '/<>/debian/build/servers/slapd/pwmods' libtool: warning: relinking 'argon2.la' libtool: install: (cd /<>/debian/build/servers/slapd/pwmods; /bin/bash "/<>/debian/build/libtool" --tag disable-static --mode=relink x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -release 2.5 -version-info 1:8:1 -rpath /usr/lib/ldap -module -o argon2.la argon2.lo version.lo -largon2 ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/argon2.o .libs/version.o -largon2 -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -lltdl -g -O2 -flto=auto -flto=auto -fstack-protector-strong -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,argon2-2.5.so.0 -o .libs/argon2-2.5.so.0.1.8 libtool: install: ../../../../../build/shtool install -c -m 755 .libs/argon2-2.5.so.0.1.8T /<>/debian/tmp/usr/lib/ldap/argon2-2.5.so.0.1.8 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f argon2-2.5.so.0.1.8 argon2-2.5.so.0 || { rm -f argon2-2.5.so.0 && ln -s argon2-2.5.so.0.1.8 argon2-2.5.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f argon2-2.5.so.0.1.8 argon2.so || { rm -f argon2.so && ln -s argon2-2.5.so.0.1.8 argon2.so; }; }) libtool: install: ../../../../../build/shtool install -c -m 755 .libs/argon2.lai /<>/debian/tmp/usr/lib/ldap/argon2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[5]: Leaving directory '/<>/debian/build/servers/slapd/pwmods' ../../../../build/shtool mkdir -p /<>/debian/tmp/usr/sbin for i in slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /<>/debian/tmp/usr/sbin/$i; \ ../../../../build/shtool mkln -s -f /<>/debian/tmp/usr/lib/slapd /<>/debian/tmp/usr/sbin/$i; \ done ../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/debian/tmp/etc/ldap/slapd.conf.default if test ! -f /<>/debian/tmp/etc/ldap/slapd.conf; then \ echo "installing slapd.conf in /etc/ldap"; \ echo "../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/debian/tmp/etc/ldap/slapd.conf"; \ ../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/debian/tmp/etc/ldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /<>/debian/tmp/etc/ldap/slapd.conf" ; \ fi installing slapd.conf in /etc/ldap ../../../../build/shtool install -c -m 600 slapd.conf.tmp /<>/debian/tmp/etc/ldap/slapd.conf ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/debian/tmp/etc/ldap/slapd.ldif.default if test ! -f /<>/debian/tmp/etc/ldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/ldap"; \ echo "../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/debian/tmp/etc/ldap/slapd.ldif"; \ ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/debian/tmp/etc/ldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /<>/debian/tmp/etc/ldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/ldap ../../../../build/shtool install -c -m 600 slapd.ldif.tmp /<>/debian/tmp/etc/ldap/slapd.ldif if test -n "" && test ! -f /<>/debian/tmp/slapd.service; then \ ../../../../build/shtool mkdir -p /<>/debian/tmp; \ echo "installing slapd.service in "; \ echo "../../../../build/shtool install -c -m 644 slapd.service.tmp /<>/debian/tmp/slapd.service"; \ ../../../../build/shtool install -c -m 644 slapd.service.tmp /<>/debian/tmp/slapd.service; \ fi ../../../../build/shtool mkdir -p /<>/debian/tmp/etc/ldap/schema ../../../../build/shtool install -c -m 444 schema/README /<>/debian/tmp/etc/ldap/schema/README ../../../../build/shtool install -c -m 444 schema/collective.ldif /<>/debian/tmp/etc/ldap/schema/collective.ldif ../../../../build/shtool install -c -m 444 schema/corba.ldif /<>/debian/tmp/etc/ldap/schema/corba.ldif ../../../../build/shtool install -c -m 444 schema/core.ldif /<>/debian/tmp/etc/ldap/schema/core.ldif ../../../../build/shtool install -c -m 444 schema/cosine.ldif /<>/debian/tmp/etc/ldap/schema/cosine.ldif ../../../../build/shtool install -c -m 444 schema/dsee.ldif /<>/debian/tmp/etc/ldap/schema/dsee.ldif ../../../../build/shtool install -c -m 444 schema/duaconf.ldif /<>/debian/tmp/etc/ldap/schema/duaconf.ldif ../../../../build/shtool install -c -m 444 schema/dyngroup.ldif /<>/debian/tmp/etc/ldap/schema/dyngroup.ldif ../../../../build/shtool install -c -m 444 schema/inetorgperson.ldif /<>/debian/tmp/etc/ldap/schema/inetorgperson.ldif ../../../../build/shtool install -c -m 444 schema/java.ldif /<>/debian/tmp/etc/ldap/schema/java.ldif ../../../../build/shtool install -c -m 444 schema/misc.ldif /<>/debian/tmp/etc/ldap/schema/misc.ldif ../../../../build/shtool install -c -m 444 schema/msuser.ldif /<>/debian/tmp/etc/ldap/schema/msuser.ldif ../../../../build/shtool install -c -m 444 schema/namedobject.ldif /<>/debian/tmp/etc/ldap/schema/namedobject.ldif ../../../../build/shtool install -c -m 444 schema/nis.ldif /<>/debian/tmp/etc/ldap/schema/nis.ldif ../../../../build/shtool install -c -m 444 schema/openldap.ldif /<>/debian/tmp/etc/ldap/schema/openldap.ldif ../../../../build/shtool install -c -m 444 schema/pmi.ldif /<>/debian/tmp/etc/ldap/schema/pmi.ldif ../../../../build/shtool install -c -m 444 schema/collective.schema /<>/debian/tmp/etc/ldap/schema/collective.schema ../../../../build/shtool install -c -m 444 schema/corba.schema /<>/debian/tmp/etc/ldap/schema/corba.schema ../../../../build/shtool install -c -m 444 schema/core.schema /<>/debian/tmp/etc/ldap/schema/core.schema ../../../../build/shtool install -c -m 444 schema/cosine.schema /<>/debian/tmp/etc/ldap/schema/cosine.schema ../../../../build/shtool install -c -m 444 schema/dsee.schema /<>/debian/tmp/etc/ldap/schema/dsee.schema ../../../../build/shtool install -c -m 444 schema/duaconf.schema /<>/debian/tmp/etc/ldap/schema/duaconf.schema ../../../../build/shtool install -c -m 444 schema/dyngroup.schema /<>/debian/tmp/etc/ldap/schema/dyngroup.schema ../../../../build/shtool install -c -m 444 schema/inetorgperson.schema /<>/debian/tmp/etc/ldap/schema/inetorgperson.schema ../../../../build/shtool install -c -m 444 schema/java.schema /<>/debian/tmp/etc/ldap/schema/java.schema ../../../../build/shtool install -c -m 444 schema/misc.schema /<>/debian/tmp/etc/ldap/schema/misc.schema ../../../../build/shtool install -c -m 444 schema/msuser.schema /<>/debian/tmp/etc/ldap/schema/msuser.schema ../../../../build/shtool install -c -m 444 schema/namedobject.schema /<>/debian/tmp/etc/ldap/schema/namedobject.schema ../../../../build/shtool install -c -m 444 schema/nis.schema /<>/debian/tmp/etc/ldap/schema/nis.schema ../../../../build/shtool install -c -m 444 schema/openldap.schema /<>/debian/tmp/etc/ldap/schema/openldap.schema ../../../../build/shtool install -c -m 444 schema/pmi.schema /<>/debian/tmp/etc/ldap/schema/pmi.schema make[4]: Leaving directory '/<>/debian/build/servers/slapd' Entering subdirectory lloadd make[4]: Entering directory '/<>/debian/build/servers/lloadd' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/debian/build/servers/lloadd' make[3]: Leaving directory '/<>/debian/build/servers' Entering subdirectory tests make[3]: Entering directory '/<>/debian/build/tests' Making install in /<>/debian/build/tests Entering subdirectory progs make[4]: Entering directory '/<>/debian/build/tests/progs' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/debian/build/tests/progs' make[3]: Leaving directory '/<>/debian/build/tests' Entering subdirectory doc make[3]: Entering directory '/<>/debian/build/doc' Making install in /<>/debian/build/doc Entering subdirectory man make[4]: Entering directory '/<>/debian/build/doc/man' Making install in /<>/debian/build/doc/man Entering subdirectory man1 make[5]: Entering directory '/<>/debian/build/doc/man/man1' ../../../../../build/shtool mkdir -p /<>/debian/tmp/usr/share/man/man1 PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /<>/debian/tmp/usr/share/man/man1"; \ rm -f /<>/debian/tmp/usr/share/man/man1/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/debian/tmp/usr/share/man/man1/$page; \ if test -f "../../../../../doc/man/man1/$page.links" ; then \ for link in `cat ../../../../../doc/man/man1/$page.links`; do \ echo "installing $link in /<>/debian/tmp/usr/share/man/man1 as link to $page"; \ rm -f /<>/debian/tmp/usr/share/man/man1/$link ; \ ../../../../../build/shtool mkln -s /<>/debian/tmp/usr/share/man/man1/$page /<>/debian/tmp/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapdelete.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapexop.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapmodify.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapadd.1 in /<>/debian/tmp/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /<>/debian/tmp/usr/share/man/man1 installing ldappasswd.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapsearch.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapurl.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapvc.1 in /<>/debian/tmp/usr/share/man/man1 installing ldapwhoami.1 in /<>/debian/tmp/usr/share/man/man1 make[5]: Leaving directory '/<>/debian/build/doc/man/man1' Entering subdirectory man3 make[5]: Entering directory '/<>/debian/build/doc/man/man3' ../../../../../build/shtool mkdir -p /<>/debian/tmp/usr/share/man/man3 PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /<>/debian/tmp/usr/share/man/man3"; \ rm -f /<>/debian/tmp/usr/share/man/man3/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/debian/tmp/usr/share/man/man3/$page; \ if test -f "../../../../../doc/man/man3/$page.links" ; then \ for link in `cat ../../../../../doc/man/man3/$page.links`; do \ echo "installing $link in /<>/debian/tmp/usr/share/man/man3 as link to $page"; \ rm -f /<>/debian/tmp/usr/share/man/man3/$link ; \ ../../../../../build/shtool mkln -s /<>/debian/tmp/usr/share/man/man3/$page /<>/debian/tmp/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /<>/debian/tmp/usr/share/man/man3 installing ber_get_next.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /<>/debian/tmp/usr/share/man/man3 installing ber_alloc_t.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /<>/debian/tmp/usr/share/man/man3 installing lber-sockbuf.3 in /<>/debian/tmp/usr/share/man/man3 installing lber-types.3 in /<>/debian/tmp/usr/share/man/man3 installing ber_bvarray_add.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /<>/debian/tmp/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_abandon.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_abandon_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_add_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_bind_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_compare_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_control_create.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_delete_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_destroy.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_perror.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_extended_operation_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_next_attribute.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_get_attribute_ber.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_next_entry.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_next_message.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_next_reference.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_explode_dn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_set_option.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_get_values_len.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_memfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_modify_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_modrdn_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_init.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_parse_result.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_intermediate.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_rename.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_rename_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_msgfree.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_str2syntax.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_search_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_sort_entries.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_tls.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_start_tls.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /<>/debian/tmp/usr/share/man/man3 installing ldap_is_ldap_url.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /<>/debian/tmp/usr/share/man/man3 as link to ldap_url.3 make[5]: Leaving directory '/<>/debian/build/doc/man/man3' Entering subdirectory man5 make[5]: Entering directory '/<>/debian/build/doc/man/man5' ../../../../../build/shtool mkdir -p /<>/debian/tmp/usr/share/man/man5 PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /<>/debian/tmp/usr/share/man/man5"; \ rm -f /<>/debian/tmp/usr/share/man/man5/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/debian/tmp/usr/share/man/man5/$page; \ if test -f "../../../../../doc/man/man5/$page.links" ; then \ for link in `cat ../../../../../doc/man/man5/$page.links`; do \ echo "installing $link in /<>/debian/tmp/usr/share/man/man5 as link to $page"; \ rm -f /<>/debian/tmp/usr/share/man/man5/$link ; \ ../../../../../build/shtool mkln -s /<>/debian/tmp/usr/share/man/man5/$page /<>/debian/tmp/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /<>/debian/tmp/usr/share/man/man5 installing ldif.5 in /<>/debian/tmp/usr/share/man/man5 installing lloadd.conf.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-asyncmeta.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-config.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-dnssrv.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-ldap.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-ldif.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-mdb.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-meta.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-monitor.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-ndb.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-null.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-passwd.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-perl.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-relay.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-sock.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-sock.5 in /<>/debian/tmp/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd-wt.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd.access.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd.backends.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd.conf.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd.overlays.5 in /<>/debian/tmp/usr/share/man/man5 installing slapd.plugin.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-accesslog.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-auditlog.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-autoca.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-chain.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-collect.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-constraint.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-dds.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-deref.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-dyngroup.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-dynlist.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-homedir.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-memberof.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-otp.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-pbind.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-pcache.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-ppolicy.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-refint.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-remoteauth.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-retcode.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-rwm.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-sssvlv.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-syncprov.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-translucent.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-unique.5 in /<>/debian/tmp/usr/share/man/man5 installing slapo-valsort.5 in /<>/debian/tmp/usr/share/man/man5 installing slappw-argon2.5 in /<>/debian/tmp/usr/share/man/man5 make[5]: Leaving directory '/<>/debian/build/doc/man/man5' Entering subdirectory man8 make[5]: Entering directory '/<>/debian/build/doc/man/man8' ../../../../../build/shtool mkdir -p /<>/debian/tmp/usr/share/man/man8 PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /<>/debian/tmp/usr/share/man/man8"; \ rm -f /<>/debian/tmp/usr/share/man/man8/$page; \ ../../../../../build/shtool install -c -m 644 $page.tmp /<>/debian/tmp/usr/share/man/man8/$page; \ if test -f "../../../../../doc/man/man8/$page.links" ; then \ for link in `cat ../../../../../doc/man/man8/$page.links`; do \ echo "installing $link in /<>/debian/tmp/usr/share/man/man8 as link to $page"; \ rm -f /<>/debian/tmp/usr/share/man/man8/$link ; \ ../../../../../build/shtool mkln -s /<>/debian/tmp/usr/share/man/man8/$page /<>/debian/tmp/usr/share/man/man8/$link; \ done; \ fi; \ done installing lloadd.8 in /<>/debian/tmp/usr/share/man/man8 installing slapacl.8 in /<>/debian/tmp/usr/share/man/man8 installing slapadd.8 in /<>/debian/tmp/usr/share/man/man8 installing slapauth.8 in /<>/debian/tmp/usr/share/man/man8 installing slapcat.8 in /<>/debian/tmp/usr/share/man/man8 installing slapd.8 in /<>/debian/tmp/usr/share/man/man8 installing slapdn.8 in /<>/debian/tmp/usr/share/man/man8 installing slapindex.8 in /<>/debian/tmp/usr/share/man/man8 installing slapmodify.8 in /<>/debian/tmp/usr/share/man/man8 installing slappasswd.8 in /<>/debian/tmp/usr/share/man/man8 installing slapschema.8 in /<>/debian/tmp/usr/share/man/man8 installing slaptest.8 in /<>/debian/tmp/usr/share/man/man8 make[5]: Leaving directory '/<>/debian/build/doc/man/man8' make[4]: Leaving directory '/<>/debian/build/doc/man' make[3]: Leaving directory '/<>/debian/build/doc' make[2]: Leaving directory '/<>/debian/build' for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 smbk5pwd; do \ dh_auto_install -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod -- LDAP_BUILD='/<>/debian/build' OPT= prefix=/usr ldap_subdir=/ldap moduledir='$(libdir)$(ldap_subdir)' || exit $?; \ done cd contrib/slapd-modules/autogroup && make -j4 install DESTDIR=/<>/openldap-2.5.13\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/autogroup' mkdir -p /<>/debian/tmp/usr/lib/ldap for p in autogroup.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done libtool: warning: relinking 'autogroup.la' libtool: install: (cd /<>/contrib/slapd-modules/autogroup; /bin/bash "/<>/debian/build/libtool" --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/autogroup.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: install: cp .libs/autogroup.so.0.0.0T /<>/debian/tmp/usr/lib/ldap/autogroup.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so.0 || { rm -f autogroup.so.0 && ln -s autogroup.so.0.0.0 autogroup.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f autogroup.so.0.0.0 autogroup.so || { rm -f autogroup.so && ln -s autogroup.so.0.0.0 autogroup.so; }; }) libtool: install: cp .libs/autogroup.lai /<>/debian/tmp/usr/lib/ldap/autogroup.la libtool: install: cp .libs/autogroup.a /<>/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/autogroup.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/autogroup.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j4 install DESTDIR=/<>/openldap-2.5.13\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/lastbind' mkdir -p /<>/debian/tmp/usr/lib/ldap mkdir -p /<>/debian/tmp/usr/share/man/man5 for p in lastbind.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapo-lastbind.5 /<>/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'lastbind.la' libtool: install: (cd /<>/contrib/slapd-modules/lastbind; /bin/bash "/<>/debian/build/libtool" --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/lastbind.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 libtool: install: cp .libs/lastbind.so.0.0.0T /<>/debian/tmp/usr/lib/ldap/lastbind.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so.0 || { rm -f lastbind.so.0 && ln -s lastbind.so.0.0.0 lastbind.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f lastbind.so.0.0.0 lastbind.so || { rm -f lastbind.so && ln -s lastbind.so.0.0.0 lastbind.so; }; }) libtool: install: cp .libs/lastbind.lai /<>/debian/tmp/usr/lib/ldap/lastbind.la libtool: install: cp .libs/lastbind.a /<>/debian/tmp/usr/lib/ldap/lastbind.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/lastbind.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/lastbind.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j4 install DESTDIR=/<>/openldap-2.5.13\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/passwd' mkdir -p /<>/debian/tmp/usr/lib/ldap mkdir -p /<>/debian/tmp/usr/share/man/man5 for p in pw-netscape.la pw-apr1.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapd-pw-radius.5 /<>/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: install: cp .libs/pw-netscape.so.0.0.0 /<>/debian/tmp/usr/lib/ldap/pw-netscape.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-netscape.so.0.0.0 pw-netscape.so.0 || { rm -f pw-netscape.so.0 && ln -s pw-netscape.so.0.0.0 pw-netscape.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-netscape.so.0.0.0 pw-netscape.so || { rm -f pw-netscape.so && ln -s pw-netscape.so.0.0.0 pw-netscape.so; }; }) libtool: install: cp .libs/pw-netscape.lai /<>/debian/tmp/usr/lib/ldap/pw-netscape.la libtool: install: cp .libs/pw-netscape.a /<>/debian/tmp/usr/lib/ldap/pw-netscape.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/pw-netscape.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/pw-netscape.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' libtool: install: cp .libs/pw-apr1.so.0.0.0 /<>/debian/tmp/usr/lib/ldap/pw-apr1.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-apr1.so.0.0.0 pw-apr1.so.0 || { rm -f pw-apr1.so.0 && ln -s pw-apr1.so.0.0.0 pw-apr1.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-apr1.so.0.0.0 pw-apr1.so || { rm -f pw-apr1.so && ln -s pw-apr1.so.0.0.0 pw-apr1.so; }; }) libtool: install: cp .libs/pw-apr1.lai /<>/debian/tmp/usr/lib/ldap/pw-apr1.la libtool: install: cp .libs/pw-apr1.a /<>/debian/tmp/usr/lib/ldap/pw-apr1.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/pw-apr1.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/pw-apr1.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j4 install DESTDIR=/<>/openldap-2.5.13\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/passwd/pbkdf2' mkdir -p /<>/debian/tmp/usr/lib/ldap mkdir -p /<>/debian/tmp/usr/share/man/man5 for p in pw-pbkdf2.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapd-pw-pbkdf2.5 /<>/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'pw-pbkdf2.la' libtool: install: (cd /<>/contrib/slapd-modules/passwd/pbkdf2; /bin/bash "/<>/debian/build/libtool" --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-pbkdf2.la pw-pbkdf2.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pw-pbkdf2.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -lnettle -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 libtool: install: cp .libs/pw-pbkdf2.so.0.0.0T /<>/debian/tmp/usr/lib/ldap/pw-pbkdf2.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0 || { rm -f pw-pbkdf2.so.0 && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so || { rm -f pw-pbkdf2.so && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so; }; }) libtool: install: cp .libs/pw-pbkdf2.lai /<>/debian/tmp/usr/lib/ldap/pw-pbkdf2.la libtool: install: cp .libs/pw-pbkdf2.a /<>/debian/tmp/usr/lib/ldap/pw-pbkdf2.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/pw-pbkdf2.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/pw-pbkdf2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j4 install DESTDIR=/<>/openldap-2.5.13\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/passwd/sha2' mkdir -p /<>/debian/tmp/usr/lib/ldap mkdir -p /<>/debian/tmp/usr/share/man/man5 for p in pw-sha2.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapd-pw-sha2.5 /<>/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'pw-sha2.la' libtool: install: (cd /<>/contrib/slapd-modules/passwd/sha2; /bin/bash "/<>/debian/build/libtool" --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: install: cp .libs/pw-sha2.so.0.0.0T /<>/debian/tmp/usr/lib/ldap/pw-sha2.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so.0 || { rm -f pw-sha2.so.0 && ln -s pw-sha2.so.0.0.0 pw-sha2.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so || { rm -f pw-sha2.so && ln -s pw-sha2.so.0.0.0 pw-sha2.so; }; }) libtool: install: cp .libs/pw-sha2.lai /<>/debian/tmp/usr/lib/ldap/pw-sha2.la libtool: install: cp .libs/pw-sha2.a /<>/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/pw-sha2.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/smbk5pwd && make -j4 install DESTDIR=/<>/openldap-2.5.13\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" LDAP_BUILD=/<>/openldap-2.5.13\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) make[2]: Entering directory '/<>/contrib/slapd-modules/smbk5pwd' mkdir -p /<>/debian/tmp/usr/lib/ldap mkdir -p /<>/debian/tmp/usr/share/man/man5 for p in smbk5pwd.la ; do \ /<>/debian/build/libtool --mode=install cp $p /<>/debian/tmp/usr/lib/ldap ; \ done install --strip-program=true -m 644 slapo-smbk5pwd.5 /<>/debian/tmp/usr/share/man/man5 install: WARNING: ignoring --strip-program option as -s option was not specified libtool: warning: relinking 'smbk5pwd.la' libtool: install: (cd /<>/contrib/slapd-modules/smbk5pwd; /bin/bash "/<>/debian/build/libtool" --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/x86_64-linux-gnu/heimdal -L/usr/lib/x86_64-linux-gnu/heimdal -lkadm5srv -lkrb5 /<>/debian/build/libraries/libldap/libldap.la /<>/debian/build/libraries/liblber/liblber.la -lnettle -inst-prefix-dir /<>/debian/tmp) libtool: relink: x86_64-linux-gnu-gcc -shared -fPIC -DPIC .libs/smbk5pwd.o -L/usr/lib/x86_64-linux-gnu/heimdal -lkadm5srv -lkrb5 -L/<>/debian/tmp/usr/lib/x86_64-linux-gnu -L/usr/lib/x86_64-linux-gnu -lldap -llber -lnettle -Wl,-Bsymbolic-functions -flto=auto -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/x86_64-linux-gnu/heimdal -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0 libtool: install: cp .libs/smbk5pwd.so.0.0.0T /<>/debian/tmp/usr/lib/ldap/smbk5pwd.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so.0 || { rm -f smbk5pwd.so.0 && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/ldap && { ln -s -f smbk5pwd.so.0.0.0 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd.so.0.0.0 smbk5pwd.so; }; }) libtool: install: cp .libs/smbk5pwd.lai /<>/debian/tmp/usr/lib/ldap/smbk5pwd.la libtool: install: cp .libs/smbk5pwd.a /<>/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: install: ranlib /<>/debian/tmp/usr/lib/ldap/smbk5pwd.a libtool: warning: remember to run 'libtool --finish /usr/lib/ldap' make[2]: Leaving directory '/<>/contrib/slapd-modules/smbk5pwd' # Empty the dependency_libs file in the .la files. for F in /<>/debian/tmp/usr/lib/ldap/*.la; do \ sed -i "s/^dependency_libs=.*/dependency_libs=''/" $F; \ done # Check all built libraries for unresolved symbols except for the # libslapi library. It is a special case since the SLAPI interface # depends on symbols defined in slapd itself. Those symbols will # remain unresolved until the plugin is loaded into slapd. for F in /<>/debian/tmp/usr/lib/x86_64-linux-gnu/*.so.*.*.*; do \ if echo "$F" | grep -q libslapi ; then \ continue; \ fi; \ if LD_LIBRARY_PATH=/<>/debian/tmp/usr/lib/x86_64-linux-gnu ldd -d -r $F 2>&1 | grep '^undefined symbol:'; then \ echo; \ echo "library $F has undefined references. Please fix this before continuing."; \ exit 1; \ fi; \ done # Upstream manpages are section 8C but installed as section 8 find /<>/debian/tmp/usr/share/man -name \*.8 \ | xargs perl -pi -e 's#(\.TH \w+ 8)C#$1#' make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' dh_install # install AppArmor profile install -D -m 644 /<>/debian/apparmor-profile /<>/debian/slapd/etc/apparmor.d/usr.sbin.slapd # install Apport hook install -D -m 644 /<>/debian/slapd.py /<>/debian/slapd/usr/share/apport/package-hooks/slapd.py # install ufw profile install -D -m 644 /<>/debian/slapd.ufw.profile /<>/debian/slapd/etc/ufw/applications.d/slapd dh_apparmor -pslapd --profile-name=usr.sbin.slapd make[1]: Leaving directory '/<>' dh_install -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build -Nslapd -Nslapd-contrib -Nldap-utils -Nlibldap-2.5-0 -Nlibldap-dev -Nslapi-dev dh_installdocs -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_installchangelogs -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_installexamples -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_installman -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_installdebconf -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --no-restart-after-upgrade --error-handler=ignore_init_failure -- "defaults 19 80" make[1]: Leaving directory '/<>' dh_installsystemd -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_installsystemduser -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_lintian -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_perl -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build debian/rules override_dh_link make[1]: Entering directory '/<>' sed -e"s/\${DEB_HOST_MULTIARCH}/x86_64-linux-gnu/g" < debian/libldap-dev.links.in > debian/libldap-dev.links dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_compress -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' dh_fixperms chmod +x /<>/debian/slapd/usr/share/slapd/ldiftopasswd make[1]: Leaving directory '/<>' dh_fixperms -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build -Nslapd -Nslapd-contrib -Nldap-utils -Nlibldap-2.5-0 -Nlibldap-dev -Nslapi-dev debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' dh_dwz -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dwz: debian/libldap-2.5-0/usr/lib/x86_64-linux-gnu/libldap-2.5.so.0.1.8: DWARF compression not beneficial - old size 416804 new size 421745 dwz: debian/slapd-contrib/usr/lib/ldap/smbk5pwd.so.0.0.0: DWARF compression not beneficial - old size 49723 new size 49741 debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip -pslapd --dbgsym-migration='slapd-dbg (<< 2.4.45+dfsg-1~)' debugedit: debian/slapd/usr/lib/ldap/auditlog-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 422cc6ec4e12df088b56cb5cba50e87ce593658b debugedit: debian/slapd/usr/lib/ldap/back_asyncmeta-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 8cdd9ad5777079100c2d0b6d6a96186877056110 debugedit: debian/slapd/usr/lib/ldap/retcode-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 9a6c99dc63c6cb3aa85c8531fc84aa3ea44cfe17 debugedit: debian/slapd/usr/lib/ldap/refint-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 65a2fcf79a5f14b666fb19dcf0eeb8ede2b0cf4f debugedit: debian/slapd/usr/lib/ldap/back_sock-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 dc695aa950ab472ed1e3c23bbec7da50f8549f0e debugedit: debian/slapd/usr/lib/ldap/ppolicy-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f21 d7b054c1d0da016af45d9868ce05297366a06e6d debugedit: debian/slapd/usr/lib/ldap/remoteauth-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f21 86d024072aac7f40f7021fdae5ade7ca15ec90dd debugedit: debian/slapd/usr/lib/ldap/dynlist-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 aba32c135fb7f50021317fad6a315173218400b5 debugedit: debian/slapd/usr/lib/ldap/sssvlv-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 b5500c490746f301e0110528b8452cecf975aa37 debugedit: debian/slapd/usr/lib/ldap/dyngroup-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 b64f24e4b458476de513a94dfe0213f1a1129538 debugedit: debian/slapd/usr/lib/ldap/dds-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 f90901f4c6db37993b37ce72744a34a2e7c92538 debugedit: debian/slapd/usr/lib/ldap/memberof-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 82f1698be70dcf635ff93acd9c98c53726d04967 debugedit: debian/slapd/usr/lib/ldap/deref-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 f2329f85379fbbf71a599be16080fca61765b325 debugedit: debian/slapd/usr/lib/ldap/back_perl-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 cb80e6c6168786ef1932d8bd701345f1246c83a7 debugedit: debian/slapd/usr/lib/ldap/accesslog-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 131581ba88707fcba8eefa1cf60428db8f15d098 debugedit: debian/slapd/usr/lib/ldap/otp-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 21bc0b5972b2b536f03d9a18598c798e9cbce23a debugedit: debian/slapd/usr/lib/ldap/pcache-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f21 a28a68ee3cdb7323a6969ce260ff9c9fdcd7ddd6 debugedit: debian/slapd/usr/lib/ldap/seqmod-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 d08b0f9bc10a3c8a97cb3825cbbf2348ad239210 debugedit: debian/slapd/usr/lib/ldap/homedir-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 5f5e5a0de5c4e1c981eb51f4c40cc9ff0d8857e8 debugedit: debian/slapd/usr/lib/ldap/constraint-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 0d5dca810772a5be24dc59673f08b7ba4cfce106 debugedit: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 c47989acdc208dd7d5cf450da17efd7ae2aac054 debugedit: debian/slapd/usr/lib/ldap/back_relay-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f21 e482a5a7394547fea87ceea881bc3f39c7d6da76 debugedit: debian/slapd/usr/lib/ldap/rwm-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f21 d547e1dcb13175f063593df8e7983816e95b05f5 debugedit: debian/slapd/usr/lib/ldap/argon2-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 bbfabe82d0f29c655442ca9c9311f182a330c294 debugedit: debian/slapd/usr/lib/ldap/back_meta-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 19db11a83532259ece2e3bd3598641497818ef37 debugedit: debian/slapd/usr/lib/ldap/lastbind.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 8c7540f94486125fc414230307d0bfb037cc7197 debugedit: debian/slapd/usr/lib/ldap/pw-sha2.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 15d2c6defc512e627a37228e14a347ee7ad46144 debugedit: debian/slapd/usr/lib/ldap/back_ldap-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 4d5f7a68523d55c81877837a2553938d7324474a debugedit: debian/slapd/usr/lib/ldap/translucent-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 352a20d87853f99a7fc79cc29c0cae47af8a7d44 debugedit: debian/slapd/usr/lib/ldap/back_mdb-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 0f39c59177f5b8df47ba8a51870d629a5b720a54 debugedit: debian/slapd/usr/lib/ldap/back_dnssrv-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 6e9724ed1d459bbf4d1d3faaae41de1bfb305f6e debugedit: debian/slapd/usr/lib/ldap/syncprov-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f21 9d174edec3d22af0a490f9da48d50978a6d01ea6 debugedit: debian/slapd/usr/lib/ldap/collect-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 5f48266b0d7ca359cf2e06392a1e10057568d968 debugedit: debian/slapd/usr/lib/ldap/back_sql-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 c580f8b5c83392dc5088a292057bd4f80a45a8f4 debugedit: debian/slapd/usr/lib/ldap/unique-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 c8f8672c1f4159a8b69b0513913d7ce0b128cbb7 debugedit: debian/slapd/usr/lib/ldap/back_null-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 7c920f4bef58b614cd6c407a3a9ac08958e3335c debugedit: debian/slapd/usr/lib/ldap/back_passwd-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 b6d4384aba06d574409c115476ac833caf5d3e6a debugedit: debian/slapd/usr/lib/ldap/valsort-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 b07fa1f66943160709c745c19b47fe4901532988 debugedit: debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 c0870a91efb4a02ded45f129a5db005ef9ecbb2e debugedit: debian/slapd/usr/sbin/slapd: Unknown DWARF DW_FORM_0x1f20 73109231924f297b8ded12c8b2a58e6f7e754b70 dh_strip --remaining-packages debugedit: debian/ldap-utils/usr/bin/ldapdelete: Unknown DWARF DW_FORM_0x1f21 196eb57ae1780cea3fd525276372c2684b6f2445 debugedit: debian/slapd-contrib/usr/lib/ldap/pw-pbkdf2.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 19a96fe9b84cac1445b552c113e685f016a24752 debugedit: debian/slapd-contrib/usr/lib/ldap/pw-netscape.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 411520a2edb8c200bf4e4bff7018dbcfd3cf7726 debugedit: debian/ldap-utils/usr/bin/ldapurl: Unknown DWARF DW_FORM_0x1f20 8e693575abd54095bdcd0db6c736a1ff6bafad3f bdba695b945606a25d01ab2d5f86eba4382fd3d1 debugedit: debian/ldap-utils/usr/bin/ldapwhoami: Unknown DWARF DW_FORM_0x1f21 e57bcc4e1010f3af5b98ce0071f4f8690dc8c755 debugedit: debian/slapd-contrib/usr/lib/ldap/pw-apr1.so.0.0.0: Unknown DWARF DW_FORM_0x1f21 9f2ea001c3987719c44553fa1c113f6c90ddee9a debugedit: debian/ldap-utils/usr/bin/ldapmodify: Unknown DWARF DW_FORM_0x1f20 a66665fdc8a410ed8cb96d3709a3006e7df398fa debugedit: debian/ldap-utils/usr/bin/ldapcompare: Unknown DWARF DW_FORM_0x1f20 b629d22a2b26b9075bed08af10f78786a4392996 debugedit: debian/ldap-utils/usr/bin/ldapexop: Unknown DWARF DW_FORM_0x1f21 3050c44461d87542db657de6fe0842398c914009 debugedit: debian/ldap-utils/usr/bin/ldapsearch: Unknown DWARF DW_FORM_0x1f20 398621aa9abff52694bf72ce29a3b9a34472e625 debugedit: debian/ldap-utils/usr/bin/ldappasswd: Unknown DWARF DW_FORM_0x1f20 f2997f9fbcdbd0a70a0021f835e7d729027e985c debugedit: debian/ldap-utils/usr/bin/ldapmodrdn: Unknown DWARF DW_FORM_0x1f20 5b235ba0d876068f4e07e32730401c7631eb33c5 debugedit: debian/libldap-2.5-0/usr/lib/x86_64-linux-gnu/liblber-2.5.so.0.1.8: Unknown DWARF DW_FORM_0x1f20 307baf60b9433eef27c07abd6082ebfa8c50f619 f00a5dfb91dea6d151c6c3d430cc8d287f6f62b3 # hardlink these so not confined by apparmor; do this here and not # in dh_link so that dh_strip doesn't get confused and put the wrong # binary in the debug package. for f in slapacl slapadd slapauth slapcat slapdn slapindex slapmodify slappasswd slapschema slaptest; do \ ln -f /<>/debian/slapd/usr/sbin/slapd /<>/debian/slapd/usr/sbin/$f ; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' echo "slapd:Provides=$(objdump -p debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-*.so.* | sed -ne '/SONAME/ { s/[[:space:]]*SONAME[[:space:]]*//; s/\.so\./-/; p; q }' )" >> debian/slapd.substvars dh_makeshlibs -pslapd -X/usr/lib/ldap/ -V "$(sed -ne's/slapd:Provides=//p' debian/slapd.substvars)" dh_makeshlibs --remaining-packages make[1]: Leaving directory '/<>' dh_shlibdeps -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/syncprov-2.5.so.0.1.8 contains an unresolvable reference to symbol slap_ldapsync_cn_bv: it's probably a plugin dpkg-shlibdeps: warning: 66 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_perl-2.5.so.0.1.8 contains an unresolvable reference to symbol slap_debug: it's probably a plugin dpkg-shlibdeps: warning: 16 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/retcode-2.5.so.0.1.8 contains an unresolvable reference to symbol ch_malloc: it's probably a plugin dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_meta-2.5.so.0.1.8 contains an unresolvable reference to symbol lutil_sasl_interact: it's probably a plugin dpkg-shlibdeps: warning: 89 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_mdb-2.5.so.0.1.8 contains an unresolvable reference to symbol be_isroot: it's probably a plugin dpkg-shlibdeps: warning: 96 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_asyncmeta-2.5.so.0.1.8 contains an unresolvable reference to symbol slapMode: it's probably a plugin dpkg-shlibdeps: warning: 83 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/autogroup.so.0.0.0 contains an unresolvable reference to symbol overlay_entry_release_ov: it's probably a plugin dpkg-shlibdeps: warning: 41 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/lastbind.so.0.0.0 contains an unresolvable reference to symbol slap_cids: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_passwd-2.5.so.0.1.8 contains an unresolvable reference to symbol entry_clean: it's probably a plugin dpkg-shlibdeps: warning: 18 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/refint-2.5.so.0.1.8 contains an unresolvable reference to symbol backendDB: it's probably a plugin dpkg-shlibdeps: warning: 29 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sql-2.5.so.0.1.8 contains an unresolvable reference to symbol backend_add: it's probably a plugin dpkg-shlibdeps: warning: 74 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/argon2-2.5.so.0.1.8 contains an unresolvable reference to symbol lutil_entropy: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/collect-2.5.so.0.1.8 contains an unresolvable reference to symbol attr_find: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_sock-2.5.so.0.1.8 contains an unresolvable reference to symbol mask_to_verbs: it's probably a plugin dpkg-shlibdeps: warning: 20 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: symbol ber_bvarray_free used by debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 found in none of the libraries dpkg-shlibdeps: warning: symbol ch_mfuncs used by debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 found in none of the libraries dpkg-shlibdeps: warning: symbol overlay_is_inst used by debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 found in none of the libraries dpkg-shlibdeps: warning: symbol overlay_register used by debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 found in none of the libraries dpkg-shlibdeps: warning: symbol mods_structural_class used by debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 found in none of the libraries dpkg-shlibdeps: warning: symbol be_isroot used by debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 found in none of the libraries dpkg-shlibdeps: warning: symbol ber_bvfree used by debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 found in none of the libraries dpkg-shlibdeps: warning: symbol ldap_mods_free used by debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 found in none of the libraries dpkg-shlibdeps: warning: symbol ldap_pvt_thread_mutex_init used by debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 found in none of the libraries dpkg-shlibdeps: warning: symbol rs_replace_entry used by debian/slapd/usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 found in none of the libraries dpkg-shlibdeps: warning: 115 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_dnssrv-2.5.so.0.1.8 contains an unresolvable reference to symbol slap_access_always_allowed: it's probably a plugin dpkg-shlibdeps: warning: 17 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/auditlog-2.5.so.0.1.8 contains an unresolvable reference to symbol config_register_schema: it's probably a plugin dpkg-shlibdeps: warning: 4 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dyngroup-2.5.so.0.1.8 contains an unresolvable reference to symbol ldap_syslog: it's probably a plugin dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/translucent-2.5.so.0.1.8 contains an unresolvable reference to symbol slap_debug: it's probably a plugin dpkg-shlibdeps: warning: 42 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dds-2.5.so.0.1.8 contains an unresolvable reference to symbol ldap_syslog_level: it's probably a plugin dpkg-shlibdeps: warning: 49 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pcache-2.5.so.0.1.8 contains an unresolvable reference to symbol lutil_atoulx: it's probably a plugin dpkg-shlibdeps: warning: 90 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/deref-2.5.so.0.1.8 contains an unresolvable reference to symbol overlay_unregister_control: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/rwm-2.5.so.0.1.8 contains an unresolvable reference to symbol slap_mods_free: it's probably a plugin dpkg-shlibdeps: warning: 51 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/ppolicy-2.5.so.0.1.8 contains an unresolvable reference to symbol slap_debug: it's probably a plugin dpkg-shlibdeps: warning: 36 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_null-2.5.so.0.1.8 contains an unresolvable reference to symbol slap_pre_read_bv: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/sssvlv-2.5.so.0.1.8 contains an unresolvable reference to symbol overlay_unregister_control: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/unique-2.5.so.0.1.8 contains an unresolvable reference to symbol filter2bv: it's probably a plugin dpkg-shlibdeps: warning: 25 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/remoteauth-2.5.so.0.1.8 contains an unresolvable reference to symbol slap_null_cb: it's probably a plugin dpkg-shlibdeps: warning: 22 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/pw-sha2.so.0.0.0 contains an unresolvable reference to symbol lutil_passwd_string64: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/dynlist-2.5.so.0.1.8 contains an unresolvable reference to symbol dnIsSuffix: it's probably a plugin dpkg-shlibdeps: warning: 55 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/otp-2.5.so.0.1.8 contains an unresolvable reference to symbol register_oc: it's probably a plugin dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/constraint-2.5.so.0.1.8 contains an unresolvable reference to symbol build_new_dn: it's probably a plugin dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/homedir-2.5.so.0.1.8 contains an unresolvable reference to symbol entry_free: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/memberof-2.5.so.0.1.8 contains an unresolvable reference to symbol ch_free: it's probably a plugin dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_relay-2.5.so.0.1.8 contains an unresolvable reference to symbol default_referral: it's probably a plugin dpkg-shlibdeps: warning: 14 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/seqmod-2.5.so.0.1.8 contains an unresolvable reference to symbol overlay_register: it's probably a plugin dpkg-shlibdeps: warning: 2 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/valsort-2.5.so.0.1.8 contains an unresolvable reference to symbol overlay_unregister_control: it's probably a plugin dpkg-shlibdeps: warning: 20 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/accesslog-2.5.so.0.1.8 contains an unresolvable reference to symbol dnNormalize: it's probably a plugin dpkg-shlibdeps: warning: 66 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd/usr/lib/ldap/back_ldap-2.5.so.0.1.8 contains an unresolvable reference to symbol lutil_sasl_interact: it's probably a plugin dpkg-shlibdeps: warning: 101 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-pbkdf2.so.0.0.0 contains an unresolvable reference to symbol lutil_passwd_add: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/smbk5pwd.so.0.0.0 contains an unresolvable reference to symbol verbs_to_mask: it's probably a plugin dpkg-shlibdeps: warning: 28 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-apr1.so.0.0.0 contains an unresolvable reference to symbol lutil_passwd_string64: it's probably a plugin dpkg-shlibdeps: warning: 8 other similar warnings have been skipped (use -v to see them all) dpkg-shlibdeps: warning: debian/slapd-contrib/usr/lib/ldap/pw-netscape.so.0.0.0 contains an unresolvable reference to symbol lutil_MD5Final: it's probably a plugin dpkg-shlibdeps: warning: 3 other similar warnings have been skipped (use -v to see them all) debian/rules override_dh_installdeb make[1]: Entering directory '/<>' dh_installdeb perl -w debian/dh_installscripts-common -p slapd make[1]: Leaving directory '/<>' dh_gencontrol -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_md5sums -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build dh_builddeb -O--builddirectory=/<>/openldap-2.5.13\+dfsg/debian/build INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing slapd-smbk5pwd (in debian/slapd-smbk5pwd); do_strip: 1, oemstrip: pkgstriptranslations: processing slapi-dev (in debian/slapi-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing slapd (in debian/slapd); do_strip: 1, oemstrip: pkgstriptranslations: processing libldap-2.5-0-dbgsym (in debian/.debhelper/libldap-2.5-0/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: slapd-smbk5pwd does not contain translations, skipping pkgstriptranslations: preparing translation tarball openldap_2.5.13+dfsg-1ubuntu1_amd64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapd-smbk5pwd/DEBIAN/control, package slapd-smbk5pwd, directory debian/slapd-smbk5pwd INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... pkgstriptranslations: slapi-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapi-dev/DEBIAN/control, package slapi-dev, directory debian/slapi-dev INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... pkgstriptranslations: libldap-2.5-0-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libldap-2.5-0/dbgsym-root/DEBIAN/control, package libldap-2.5-0-dbgsym, directory debian/.debhelper/libldap-2.5-0/dbgsym-root dpkg-deb: building package 'libldap-2.5-0-dbgsym' in 'debian/.debhelper/scratch-space/build-libldap-2.5-0/libldap-2.5-0-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.deb'. INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... Renaming libldap-2.5-0-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.deb to libldap-2.5-0-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libldap-common (in debian/libldap-common); do_strip: 1, oemstrip: pkgstriptranslations: libldap-common does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libldap-common/DEBIAN/control, package libldap-common, directory debian/libldap-common INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... pkgstriptranslations: slapd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapd/DEBIAN/control, package slapd, directory debian/slapd Searching for duplicated docs in dependency libldap-2.5-0... symlinking changelog.Debian.gz in slapd to file in libldap-2.5-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package slapd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'slapd' in '../slapd_2.5.13+dfsg-1ubuntu1_amd64.deb'. INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstripfiles: waiting for lock (slapi-dev) ... INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... INFO: pkgstriptranslations version 149 pkgstriptranslations: processing slapd-dbgsym (in debian/.debhelper/slapd/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: slapd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (slapi-dev) ... pkgstripfiles: processing control file: debian/.debhelper/slapd/dbgsym-root/DEBIAN/control, package slapd-dbgsym, directory debian/.debhelper/slapd/dbgsym-root dpkg-deb: building package 'slapd-dbgsym' in 'debian/.debhelper/scratch-space/build-slapd/slapd-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.deb'. INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... INFO: pkgstripfiles: waiting for lock (libldap-common) ... Renaming slapd-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.deb to slapd-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (slapi-dev) ... pkgstriptranslations: processing slapd-contrib (in debian/slapd-contrib); do_strip: 1, oemstrip: pkgstriptranslations: slapd-contrib does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (slapd-smbk5pwd) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/slapd-contrib/DEBIAN/control, package slapd-contrib, directory debian/slapd-contrib Searching for duplicated docs in dependency slapd... symlinking changelog.Debian.gz in slapd-contrib to file in libldap-2.5-0 Searching for duplicated docs in dependency libldap-2.5-0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package slapd-contrib ... pkgstripfiles: No PNG files. dpkg-deb: building package 'slapd-contrib' in '../slapd-contrib_2.5.13+dfsg-1ubuntu1_amd64.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing slapd-contrib-dbgsym (in debian/.debhelper/slapd-contrib/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: slapd-contrib-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libldap-common) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/slapd-contrib/dbgsym-root/DEBIAN/control, package slapd-contrib-dbgsym, directory debian/.debhelper/slapd-contrib/dbgsym-root dpkg-deb: building package 'slapd-contrib-dbgsym' in 'debian/.debhelper/scratch-space/build-slapd-contrib/slapd-contrib-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.deb'. Renaming slapd-contrib-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.deb to slapd-contrib-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb INFO: pkgstripfiles: waiting for lock (slapi-dev) ... Searching for duplicated docs in dependency slapd-contrib... symlinking changelog.Debian.gz in slapd-smbk5pwd to file in libldap-2.5-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package slapd-smbk5pwd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'slapd-smbk5pwd' in '../slapd-smbk5pwd_2.5.13+dfsg-1ubuntu1_all.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing ldap-utils (in debian/ldap-utils); do_strip: 1, oemstrip: pkgstriptranslations: ldap-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libldap-common) ... pkgstripfiles: processing control file: debian/ldap-utils/DEBIAN/control, package ldap-utils, directory debian/ldap-utils Searching for duplicated docs in dependency libldap-2.5-0... symlinking changelog.Debian.gz in ldap-utils to file in libldap-2.5-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package ldap-utils ... pkgstripfiles: No PNG files. dpkg-deb: building package 'ldap-utils' in '../ldap-utils_2.5.13+dfsg-1ubuntu1_amd64.deb'. INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (slapi-dev) ... pkgstriptranslations: processing ldap-utils-dbgsym (in debian/.debhelper/ldap-utils/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: ldap-utils-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/ldap-utils/dbgsym-root/DEBIAN/control, package ldap-utils-dbgsym, directory debian/.debhelper/ldap-utils/dbgsym-root dpkg-deb: building package 'ldap-utils-dbgsym' in 'debian/.debhelper/scratch-space/build-ldap-utils/ldap-utils-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.deb'. Renaming ldap-utils-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.deb to ldap-utils-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (libldap-common) ... pkgstriptranslations: processing libldap-2.5-0 (in debian/libldap-2.5-0); do_strip: 1, oemstrip: pkgstriptranslations: libldap-2.5-0 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libldap-2.5-0/DEBIAN/control, package libldap-2.5-0, directory debian/libldap-2.5-0 pkgstripfiles: Truncating usr/share/doc/libldap-2.5-0/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libldap-2.5-0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libldap-2.5-0' in '../libldap-2.5-0_2.5.13+dfsg-1ubuntu1_amd64.deb'. INFO: pkgstripfiles: waiting for lock (slapi-dev) ... pkgstripfiles: Truncating usr/share/doc/libldap-common/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libldap-common ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libldap-common' in '../libldap-common_2.5.13+dfsg-1ubuntu1_all.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libldap-dev (in debian/libldap-dev); do_strip: 1, oemstrip: pkgstriptranslations: libldap-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (slapi-dev) ... pkgstripfiles: processing control file: debian/libldap-dev/DEBIAN/control, package libldap-dev, directory debian/libldap-dev Searching for duplicated docs in dependency libldap-2.5-0... symlinking changelog.Debian.gz in libldap-dev to file in libldap-2.5-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libldap-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libldap-dev' in '../libldap-dev_2.5.13+dfsg-1ubuntu1_amd64.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libldap2-dev (in debian/libldap2-dev); do_strip: 1, oemstrip: pkgstriptranslations: libldap2-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libldap2-dev/DEBIAN/control, package libldap2-dev, directory debian/libldap2-dev Searching for duplicated docs in dependency libldap-dev... symlinking changelog.Debian.gz in libldap2-dev to file in libldap-2.5-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libldap2-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libldap2-dev' in '../libldap2-dev_2.5.13+dfsg-1ubuntu1_all.deb'. Searching for duplicated docs in dependency slapd... symlinking changelog.Debian.gz in slapi-dev to file in libldap-2.5-0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package slapi-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'slapi-dev' in '../slapi-dev_2.5.13+dfsg-1ubuntu1_amd64.deb'. dpkg-genbuildinfo --build=binary -O../openldap_2.5.13+dfsg-1ubuntu1_amd64.buildinfo dpkg-genchanges --build=binary -mLaunchpad Build Daemon -O../openldap_2.5.13+dfsg-1ubuntu1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-09-21T04:14:21Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ openldap_2.5.13+dfsg-1ubuntu1_amd64.changes: -------------------------------------------- Format: 1.8 Date: Tue, 20 Sep 2022 15:30:47 -0400 Source: openldap Binary: ldap-utils libldap-2.5-0 libldap-common libldap-dev libldap2-dev slapd slapd-contrib slapd-smbk5pwd slapi-dev Built-For-Profiles: noudeb Architecture: amd64 all amd64_translations Version: 2.5.13+dfsg-1ubuntu1 Distribution: kinetic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Sergio Durigan Junior Description: ldap-utils - OpenLDAP utilities libldap-2.5-0 - OpenLDAP libraries libldap-common - OpenLDAP common files for libraries libldap-dev - OpenLDAP development libraries libldap2-dev - transitional package for libldap-dev slapd - OpenLDAP server (slapd) slapd-contrib - contributed plugins for OpenLDAP slapd slapd-smbk5pwd - transitional package for slapd-contrib slapi-dev - development libraries for OpenLDAP SLAPI plugin interface Launchpad-Bugs-Fixed: 1983618 Changes: openldap (2.5.13+dfsg-1ubuntu1) kinetic; urgency=medium . * Merge with Debian unstable (LP: #1983618). Remaining changes: - Enable AppArmor support: + d/apparmor-profile: add AppArmor profile + d/rules: use dh_apparmor + d/control: Build-Depends on dh-apparmor + d/slapd.README.Debian: add note about AppArmor - Enable ufw support: + d/control: suggest ufw. + d/rules: install ufw profile. + d/slapd.ufw.profile: add ufw profile. - d/{rules,slapd.py}: Add apport hook. - d/rules: better regexp to match the Maintainer tag in d/control, needed in the Ubuntu case because of XSBC-Original-Maintainer (Closes #960448, LP #1875697) - Enable SASL/GSSAPI tests. (LP #1976508) + d/control: Update B-D to include required dependencies needed to run SASL/GSSAPI tests during build time, and mark them "!nocheck". Thanks: Andreas Hasenack Checksums-Sha1: e4e338762cb19a5a9c4e9aa8d564f257447ea62a 478236 ldap-utils-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 5a22f224938a31795e0f55c07240c77c8340c33c 151776 ldap-utils_2.5.13+dfsg-1ubuntu1_amd64.deb 1cd1b6febbded5209cdb97947c00066cbab2a721 454678 libldap-2.5-0-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 666b4f726d7c9730ed52bab145c7026d81064dd7 183480 libldap-2.5-0_2.5.13+dfsg-1ubuntu1_amd64.deb 9cc0740ccb087b64a9738a2fcfc65e91c94e20df 19636 libldap-common_2.5.13+dfsg-1ubuntu1_all.deb d12e464a59bf2d75091e7cb7f632cfa14dbce8a0 307108 libldap-dev_2.5.13+dfsg-1ubuntu1_amd64.deb 7cd6cc52aed678f7593b4d73cebbbe55b43022f1 11108 libldap2-dev_2.5.13+dfsg-1ubuntu1_all.deb ee2b8f3cd3b6262659a431661cba1165969e1b20 12844 openldap_2.5.13+dfsg-1ubuntu1_amd64.buildinfo b4b63ff26997472f0474625ab7191cf2450df66f 65577 openldap_2.5.13+dfsg-1ubuntu1_amd64_translations.tar.gz 12fcec31edc85797268d818b5b29395fdb3548f7 52972 slapd-contrib-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb a506dbdec8fb93cb4c8216636da58616ace2b84a 31172 slapd-contrib_2.5.13+dfsg-1ubuntu1_amd64.deb aec4a89f8739af1d95dee234639092514e588714 3565528 slapd-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 6263f84059b5c07789b6b1f2d0ef3bd7a38dd176 11146 slapd-smbk5pwd_2.5.13+dfsg-1ubuntu1_all.deb f2b270a85964761118592c47075f628f76f326cf 1530684 slapd_2.5.13+dfsg-1ubuntu1_amd64.deb 86f1867f4c257cf7ec87e305a4833c369378d6e6 19052 slapi-dev_2.5.13+dfsg-1ubuntu1_amd64.deb Checksums-Sha256: 0e178dd9880aa4eba2a15087ec3fe89b7233577d9c3b89f5032e97ae5b795cd8 478236 ldap-utils-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 596b29108cabcddb8b5e909ac099e9a9441f692a4460330c88cdf927eaf5c381 151776 ldap-utils_2.5.13+dfsg-1ubuntu1_amd64.deb 3f320149677adbd43f1a4ad8d482432b617ab907be69b470988bd10140b3a844 454678 libldap-2.5-0-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 574db9cb32afe6e49f2661beab8b0ad79aed7ce3d7566d7e82c24dd4d0adcef8 183480 libldap-2.5-0_2.5.13+dfsg-1ubuntu1_amd64.deb 2491590cba210934434c11ec7f524b03a708caaec2eb657261e363a61cbd9c19 19636 libldap-common_2.5.13+dfsg-1ubuntu1_all.deb 0b2d187e8f45b3d17f119b5ef143309a86ba24d02a194a9403e2420eb8347d82 307108 libldap-dev_2.5.13+dfsg-1ubuntu1_amd64.deb d581f3e5290b68e6484aa7d8727777461ad0980a16411934a962483178a5fa73 11108 libldap2-dev_2.5.13+dfsg-1ubuntu1_all.deb a939ded3907ae29c34eb5bcd9d755871964d16c226a3ef59c6bd2724b144775e 12844 openldap_2.5.13+dfsg-1ubuntu1_amd64.buildinfo ee89f5e727d7f048ab8c2df65918f33c0d00df598e466b10694d0634aded5ef6 65577 openldap_2.5.13+dfsg-1ubuntu1_amd64_translations.tar.gz e6d25571dcfc6034d006be470130f5dd447f900e95ee972a6ab98b7ed32134e2 52972 slapd-contrib-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 8528a62db50f106f8cbf1ab8c44b6696aefe88ef6371cf2c3387ea8fa2850a4e 31172 slapd-contrib_2.5.13+dfsg-1ubuntu1_amd64.deb 3b11096a0b405c02c060ac0881ce67f88aeafc1edcd5ec131f31b8aa3ebd128a 3565528 slapd-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb a40d18bd3a0e1fa799d2e95d8108c457ebb7859812ba19a464a095cdd56a21cd 11146 slapd-smbk5pwd_2.5.13+dfsg-1ubuntu1_all.deb 9ac36bf815a98989bd55f5996958e7f1d3d693381f83ff051ae02ec3410b6db3 1530684 slapd_2.5.13+dfsg-1ubuntu1_amd64.deb 3861836c0a800224988d34fb322ddbb70de6816ba202ceaa89cd376949c989ca 19052 slapi-dev_2.5.13+dfsg-1ubuntu1_amd64.deb Files: 2a3ebe2710e576bad1215cd69ec67207 478236 debug optional ldap-utils-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 7875fdfc1ec8ce3cbf79073ed378bc43 151776 net optional ldap-utils_2.5.13+dfsg-1ubuntu1_amd64.deb e43a157303e054d4cd75c8dc2b5b2ad8 454678 debug optional libldap-2.5-0-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb f85fb6c0d93f1432ad4e2e368505e699 183480 libs optional libldap-2.5-0_2.5.13+dfsg-1ubuntu1_amd64.deb 61e17c290d02201cd2aad4e7a0b88512 19636 libs optional libldap-common_2.5.13+dfsg-1ubuntu1_all.deb a887526042cb85f5f866c331f90a345f 307108 libdevel optional libldap-dev_2.5.13+dfsg-1ubuntu1_amd64.deb 64bb30b57d731419150d24ca22d9184a 11108 oldlibs optional libldap2-dev_2.5.13+dfsg-1ubuntu1_all.deb 9179672105c81e0ebaa872c35d8cfe74 12844 net optional openldap_2.5.13+dfsg-1ubuntu1_amd64.buildinfo fa18111c2d9946351c93e619fd73d84f 65577 raw-translations - openldap_2.5.13+dfsg-1ubuntu1_amd64_translations.tar.gz bb222f0359322c207a40bf2d80d4b7bd 52972 debug optional slapd-contrib-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 60a4e1acedfbc5baa633b22b2335667b 31172 net optional slapd-contrib_2.5.13+dfsg-1ubuntu1_amd64.deb decc7547c36943c6992fa30f3f8dc670 3565528 debug optional slapd-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 14d9869a9c814c24000958f8cac531ba 11146 oldlibs optional slapd-smbk5pwd_2.5.13+dfsg-1ubuntu1_all.deb a269df6dea6da35b13943de564c5d880 1530684 net optional slapd_2.5.13+dfsg-1ubuntu1_amd64.deb 3296f4df3db707f1d64ba98001819334 19052 libdevel optional slapi-dev_2.5.13+dfsg-1ubuntu1_amd64.deb Original-Maintainer: Debian OpenLDAP Maintainers /<>/openldap_2.5.13+dfsg-1ubuntu1_amd64.changes.new could not be renamed to /<>/openldap_2.5.13+dfsg-1ubuntu1_amd64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: openldap Binary: ldap-utils ldap-utils-dbgsym libldap-2.5-0 libldap-2.5-0-dbgsym libldap-common libldap-dev libldap2-dev openldap slapd slapd-contrib slapd-contrib-dbgsym slapd-dbgsym slapd-smbk5pwd slapi-dev Architecture: all amd64 Version: 2.5.13+dfsg-1ubuntu1 Checksums-Md5: 2a3ebe2710e576bad1215cd69ec67207 478236 ldap-utils-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 7875fdfc1ec8ce3cbf79073ed378bc43 151776 ldap-utils_2.5.13+dfsg-1ubuntu1_amd64.deb e43a157303e054d4cd75c8dc2b5b2ad8 454678 libldap-2.5-0-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb f85fb6c0d93f1432ad4e2e368505e699 183480 libldap-2.5-0_2.5.13+dfsg-1ubuntu1_amd64.deb 61e17c290d02201cd2aad4e7a0b88512 19636 libldap-common_2.5.13+dfsg-1ubuntu1_all.deb a887526042cb85f5f866c331f90a345f 307108 libldap-dev_2.5.13+dfsg-1ubuntu1_amd64.deb 64bb30b57d731419150d24ca22d9184a 11108 libldap2-dev_2.5.13+dfsg-1ubuntu1_all.deb fa18111c2d9946351c93e619fd73d84f 65577 openldap_2.5.13+dfsg-1ubuntu1_amd64_translations.tar.gz bb222f0359322c207a40bf2d80d4b7bd 52972 slapd-contrib-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 60a4e1acedfbc5baa633b22b2335667b 31172 slapd-contrib_2.5.13+dfsg-1ubuntu1_amd64.deb decc7547c36943c6992fa30f3f8dc670 3565528 slapd-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 14d9869a9c814c24000958f8cac531ba 11146 slapd-smbk5pwd_2.5.13+dfsg-1ubuntu1_all.deb a269df6dea6da35b13943de564c5d880 1530684 slapd_2.5.13+dfsg-1ubuntu1_amd64.deb 3296f4df3db707f1d64ba98001819334 19052 slapi-dev_2.5.13+dfsg-1ubuntu1_amd64.deb Checksums-Sha1: e4e338762cb19a5a9c4e9aa8d564f257447ea62a 478236 ldap-utils-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 5a22f224938a31795e0f55c07240c77c8340c33c 151776 ldap-utils_2.5.13+dfsg-1ubuntu1_amd64.deb 1cd1b6febbded5209cdb97947c00066cbab2a721 454678 libldap-2.5-0-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 666b4f726d7c9730ed52bab145c7026d81064dd7 183480 libldap-2.5-0_2.5.13+dfsg-1ubuntu1_amd64.deb 9cc0740ccb087b64a9738a2fcfc65e91c94e20df 19636 libldap-common_2.5.13+dfsg-1ubuntu1_all.deb d12e464a59bf2d75091e7cb7f632cfa14dbce8a0 307108 libldap-dev_2.5.13+dfsg-1ubuntu1_amd64.deb 7cd6cc52aed678f7593b4d73cebbbe55b43022f1 11108 libldap2-dev_2.5.13+dfsg-1ubuntu1_all.deb b4b63ff26997472f0474625ab7191cf2450df66f 65577 openldap_2.5.13+dfsg-1ubuntu1_amd64_translations.tar.gz 12fcec31edc85797268d818b5b29395fdb3548f7 52972 slapd-contrib-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb a506dbdec8fb93cb4c8216636da58616ace2b84a 31172 slapd-contrib_2.5.13+dfsg-1ubuntu1_amd64.deb aec4a89f8739af1d95dee234639092514e588714 3565528 slapd-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 6263f84059b5c07789b6b1f2d0ef3bd7a38dd176 11146 slapd-smbk5pwd_2.5.13+dfsg-1ubuntu1_all.deb f2b270a85964761118592c47075f628f76f326cf 1530684 slapd_2.5.13+dfsg-1ubuntu1_amd64.deb 86f1867f4c257cf7ec87e305a4833c369378d6e6 19052 slapi-dev_2.5.13+dfsg-1ubuntu1_amd64.deb Checksums-Sha256: 0e178dd9880aa4eba2a15087ec3fe89b7233577d9c3b89f5032e97ae5b795cd8 478236 ldap-utils-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 596b29108cabcddb8b5e909ac099e9a9441f692a4460330c88cdf927eaf5c381 151776 ldap-utils_2.5.13+dfsg-1ubuntu1_amd64.deb 3f320149677adbd43f1a4ad8d482432b617ab907be69b470988bd10140b3a844 454678 libldap-2.5-0-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 574db9cb32afe6e49f2661beab8b0ad79aed7ce3d7566d7e82c24dd4d0adcef8 183480 libldap-2.5-0_2.5.13+dfsg-1ubuntu1_amd64.deb 2491590cba210934434c11ec7f524b03a708caaec2eb657261e363a61cbd9c19 19636 libldap-common_2.5.13+dfsg-1ubuntu1_all.deb 0b2d187e8f45b3d17f119b5ef143309a86ba24d02a194a9403e2420eb8347d82 307108 libldap-dev_2.5.13+dfsg-1ubuntu1_amd64.deb d581f3e5290b68e6484aa7d8727777461ad0980a16411934a962483178a5fa73 11108 libldap2-dev_2.5.13+dfsg-1ubuntu1_all.deb ee89f5e727d7f048ab8c2df65918f33c0d00df598e466b10694d0634aded5ef6 65577 openldap_2.5.13+dfsg-1ubuntu1_amd64_translations.tar.gz e6d25571dcfc6034d006be470130f5dd447f900e95ee972a6ab98b7ed32134e2 52972 slapd-contrib-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb 8528a62db50f106f8cbf1ab8c44b6696aefe88ef6371cf2c3387ea8fa2850a4e 31172 slapd-contrib_2.5.13+dfsg-1ubuntu1_amd64.deb 3b11096a0b405c02c060ac0881ce67f88aeafc1edcd5ec131f31b8aa3ebd128a 3565528 slapd-dbgsym_2.5.13+dfsg-1ubuntu1_amd64.ddeb a40d18bd3a0e1fa799d2e95d8108c457ebb7859812ba19a464a095cdd56a21cd 11146 slapd-smbk5pwd_2.5.13+dfsg-1ubuntu1_all.deb 9ac36bf815a98989bd55f5996958e7f1d3d693381f83ff051ae02ec3410b6db3 1530684 slapd_2.5.13+dfsg-1ubuntu1_amd64.deb 3861836c0a800224988d34fb322ddbb70de6816ba202ceaa89cd376949c989ca 19052 slapi-dev_2.5.13+dfsg-1ubuntu1_amd64.deb Build-Origin: Ubuntu Build-Architecture: amd64 Build-Date: Wed, 21 Sep 2022 04:14:20 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: adduser (= 3.121ubuntu1), autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-8), autotools-dev (= 20220109.1), base-files (= 12.2ubuntu2), base-passwd (= 3.6.0), bash (= 5.2~rc2-2ubuntu1), bind9-host (= 1:9.18.4-2ubuntu1), bind9-libs (= 1:9.18.4-2ubuntu1), binutils (= 2.39-1ubuntu1), binutils-common (= 2.39-1ubuntu1), binutils-x86-64-linux-gnu (= 2.39-1ubuntu1), bsdextrautils (= 2.38-4ubuntu1), bsdutils (= 1:2.38-4ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), comerr-dev (= 2.1-1.46.5-2ubuntu2), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:12.2.0-1ubuntu1), cpp-12 (= 12.2.0-3ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-8ubuntu1), db-util (= 1:5.3.21~exp1ubuntu4), db5.3-util (= 5.3.28+dfsg1-0.10), debconf (= 1.5.79ubuntu1), debhelper (= 13.9.1ubuntu1), debianutils (= 5.7-0.3), debugedit (= 1:5.0-5), dh-apparmor (= 3.0.7-1ubuntu1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-1), dpkg (= 1.21.9ubuntu1), dpkg-dev (= 1.21.9ubuntu1), dwz (= 0.14-1build2), file (= 1:5.41-4), findutils (= 4.9.0-3ubuntu1), g++ (= 4:12.2.0-1ubuntu1), g++-12 (= 12.2.0-3ubuntu1), gcc (= 4:12.2.0-1ubuntu1), gcc-12 (= 12.2.0-3ubuntu1), gcc-12-base (= 12.2.0-3ubuntu1), gettext (= 0.21-8), gettext-base (= 0.21-8), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.12-1ubuntu1), heimdal-multidev (= 7.7.0+dfsg-4ubuntu1), hostname (= 3.23ubuntu2), init-system-helpers (= 1.64), intltool-debian (= 0.35.0+20060710.5), krb5-admin-server (= 1.20-1), krb5-config (= 2.7), krb5-kdc (= 1.20-1), krb5-user (= 1.20-1), libacl1 (= 2.3.1-1), libapparmor1 (= 3.0.7-1ubuntu1), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.3), libargon2-dev (= 0~20171227-0.3), libasan8 (= 12.2.0-3ubuntu1), libasn1-8-heimdal (= 7.7.0+dfsg-4ubuntu1), libatomic1 (= 12.2.0-3ubuntu1), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1ubuntu1), libaudit1 (= 1:3.0.7-1ubuntu1), libbinutils (= 2.39-1ubuntu1), libblkid1 (= 2.38-4ubuntu1), libbsd0 (= 0.11.6-1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.36-0ubuntu3), libc-dev-bin (= 2.36-0ubuntu3), libc6 (= 2.36-0ubuntu3), libc6-dev (= 2.36-0ubuntu3), libcap-ng0 (= 0.8.3-1), libcap2 (= 1:2.44-1build3), libcc1-0 (= 12.2.0-3ubuntu1), libcom-err2 (= 1.46.5-2ubuntu2), libcrypt-dev (= 1:4.4.28-2), libcrypt1 (= 1:4.4.28-2), libcryptsetup12 (= 2:2.5.0-2ubuntu1), libctf-nobfd0 (= 2.39-1ubuntu1), libctf0 (= 2.39-1ubuntu1), libdb5.3 (= 5.3.28+dfsg1-0.10), libdebconfclient0 (= 0.264ubuntu1), libdebhelper-perl (= 13.9.1ubuntu1), libdevmapper1.02.1 (= 2:1.02.185-1ubuntu1), libdpkg-perl (= 1.21.9ubuntu1), libdw1 (= 0.187-2), libedit2 (= 3.1-20210910-1build1), libelf1 (= 0.187-2), libevent-2.1-7 (= 2.1.12-stable-5), libfdisk1 (= 2.38-4ubuntu1), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-12-dev (= 12.2.0-3ubuntu1), libgcc-s1 (= 12.2.0-3ubuntu1), libgcrypt20 (= 1.10.1-2ubuntu1), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libglib2.0-0 (= 2.74.0-1), libgmp-dev (= 2:6.2.1+dfsg1-1ubuntu2), libgmp10 (= 2:6.2.1+dfsg1-1ubuntu2), libgmpxx4ldbl (= 2:6.2.1+dfsg1-1ubuntu2), libgnutls-dane0 (= 3.7.7-2ubuntu1), libgnutls-openssl27 (= 3.7.7-2ubuntu1), libgnutls28-dev (= 3.7.7-2ubuntu1), libgnutls30 (= 3.7.7-2ubuntu1), libgnutlsxx30 (= 3.7.7-2ubuntu1), libgomp1 (= 12.2.0-3ubuntu1), libgpg-error0 (= 1.45-2), libgprofng0 (= 2.39-1ubuntu1), libgssapi-krb5-2 (= 1.20-1), libgssapi3-heimdal (= 7.7.0+dfsg-4ubuntu1), libgssrpc4 (= 1.20-1), libhcrypto4-heimdal (= 7.7.0+dfsg-4ubuntu1), libhdb9-heimdal (= 7.7.0+dfsg-4ubuntu1), libheimbase1-heimdal (= 7.7.0+dfsg-4ubuntu1), libheimntlm0-heimdal (= 7.7.0+dfsg-4ubuntu1), libhogweed6 (= 3.8.1-2), libhx509-5-heimdal (= 7.7.0+dfsg-4ubuntu1), libicu71 (= 71.1-3), libidn2-0 (= 2.3.3-1), libidn2-dev (= 2.3.3-1), libip4tc2 (= 1.8.7-1ubuntu6), libisl23 (= 0.25-1), libitm1 (= 12.2.0-3ubuntu1), libjson-c5 (= 0.16-1), libk5crypto3 (= 1.20-1), libkadm5clnt-mit12 (= 1.20-1), libkadm5clnt7-heimdal (= 7.7.0+dfsg-4ubuntu1), libkadm5srv-mit12 (= 1.20-1), libkadm5srv8-heimdal (= 7.7.0+dfsg-4ubuntu1), libkafs0-heimdal (= 7.7.0+dfsg-4ubuntu1), libkdb5-10 (= 1.20-1), libkdc2-heimdal (= 7.7.0+dfsg-4ubuntu1), libkeyutils1 (= 1.6.3-1), libkmod2 (= 30+20220630-3ubuntu1), libkrb5-26-heimdal (= 7.7.0+dfsg-4ubuntu1), libkrb5-3 (= 1.20-1), libkrb5support0 (= 1.20-1), libldap-2.5-0 (= 2.5.12+dfsg-2ubuntu2), liblmdb0 (= 0.9.24-1build2), liblsan0 (= 12.2.0-3ubuntu1), libltdl-dev (= 2.4.7-4), libltdl7 (= 2.4.7-4), liblz4-1 (= 1.9.3-2build2), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmaxminddb0 (= 1.5.2-1build2), libmd0 (= 1.0.4-2), libmount1 (= 2.38-4ubuntu1), libmpc3 (= 1.2.1-2build1), libmpfr6 (= 4.1.0-3build3), libnettle8 (= 3.8.1-2), libnghttp2-14 (= 1.49.0-1), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libodbc2 (= 2.3.11-2), libodbccr2 (= 2.3.11-2), libodbcinst2 (= 2.3.11-2), libotp0-heimdal (= 7.7.0+dfsg-4ubuntu1), libp11-kit-dev (= 0.24.1-1ubuntu1), libp11-kit0 (= 0.24.1-1ubuntu1), libpam-modules (= 1.5.2-2ubuntu1), libpam-modules-bin (= 1.5.2-2ubuntu1), libpam-runtime (= 1.5.2-2ubuntu1), libpam0g (= 1.5.2-2ubuntu1), libpcre2-8-0 (= 10.40-1ubuntu1), libpcre3 (= 2:8.39-14), libperl-dev (= 5.34.0-5ubuntu1), libperl5.34 (= 5.34.0-5ubuntu1), libpipeline1 (= 1.5.6-2), libquadmath0 (= 12.2.0-3ubuntu1), libroken18-heimdal (= 7.7.0+dfsg-4ubuntu1), libsasl2-2 (= 2.1.28+dfsg-6ubuntu2), libsasl2-dev (= 2.1.28+dfsg-6ubuntu2), libsasl2-modules (= 2.1.28+dfsg-6ubuntu2), libsasl2-modules-db (= 2.1.28+dfsg-6ubuntu2), libsasl2-modules-gssapi-mit (= 2.1.28+dfsg-6ubuntu2), libseccomp2 (= 2.5.4-1ubuntu1), libselinux1 (= 3.4-1), libsemanage-common (= 3.4-1), libsemanage2 (= 3.4-1), libsepol2 (= 3.4-2), libsl0-heimdal (= 7.7.0+dfsg-4ubuntu1), libsmartcols1 (= 2.38-4ubuntu1), libsqlite3-0 (= 3.39.2-1), libss2 (= 1.46.5-2ubuntu2), libssl3 (= 3.0.5-2ubuntu1), libstdc++-12-dev (= 12.2.0-3ubuntu1), libstdc++6 (= 12.2.0-3ubuntu1), libsub-override-perl (= 0.09-3), libsystemd-shared (= 251.4-1ubuntu5), libsystemd0 (= 251.4-1ubuntu5), libtasn1-6 (= 4.18.0-4build1), libtasn1-6-dev (= 4.18.0-4build1), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-4), libtsan2 (= 12.2.0-3ubuntu1), libubsan1 (= 12.2.0-3ubuntu1), libuchardet0 (= 0.0.7-1build2), libudev1 (= 251.4-1ubuntu5), libunbound8 (= 1.16.2-1), libunistring2 (= 1.0-1), libuuid1 (= 2.38-4ubuntu1), libuv1 (= 1.44.2-1), libverto-libevent1 (= 0.3.1-1ubuntu3), libverto1 (= 0.3.1-1ubuntu3), libwind0-heimdal (= 7.7.0+dfsg-4ubuntu1), libwrap0 (= 7.6.q-31build2), libwrap0-dev (= 7.6.q-31build2), libxml2 (= 2.9.14+dfsg-1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.19.0-17.17), login (= 1:4.11.1+dfsg1-2ubuntu1), lsb-base (= 11.2ubuntu1), lto-disabled-list (= 35), m4 (= 1.4.19-1), make (= 4.3-4.1build1), man-db (= 2.10.2-2), mawk (= 1.3.4.20200120-3.1), mount (= 2.38-4ubuntu1), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), nettle-dev (= 3.8.1-2), openssl (= 3.0.5-2ubuntu1), passwd (= 1:4.11.1+dfsg1-2ubuntu1), patch (= 2.7.6-7build2), perl (= 5.34.0-5ubuntu1), perl-base (= 5.34.0-5ubuntu1), perl-modules-5.34 (= 5.34.0-5ubuntu1), pkg-config (= 0.29.2-1ubuntu3), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sasl2-bin (= 2.1.28+dfsg-6ubuntu2), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sgml-base (= 1.30), systemd (= 251.4-1ubuntu5), sysvinit-utils (= 3.04-1ubuntu1), tar (= 1.34+dfsg-1build3), unixodbc-common (= 2.3.11-2), unixodbc-dev (= 2.3.11-2), util-linux (= 2.38-4ubuntu1), util-linux-extra (= 2.38-4ubuntu1), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-4.1ubuntu1) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1663702247" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ ldap-utils_2.5.13+dfsg-1ubuntu1_amd64.deb ----------------------------------------- new Debian package, version 2.0. size 151776 bytes: control archive=1261 bytes. 941 bytes, 20 lines control 1361 bytes, 22 lines md5sums Package: ldap-utils Source: openldap Version: 2.5.13+dfsg-1ubuntu1 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 736 Depends: libc6 (>= 2.34), libldap-2.5-0 (= 2.5.13+dfsg-1ubuntu1), libsasl2-2 (>= 2.1.28+dfsg) Suggests: libsasl2-modules, libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal Conflicts: ldap-client, openldap-utils, umich-ldap-utils Replaces: openldap-utils, openldapd, slapd (<< 2.2.23-0.pre6) Provides: ldap-client, openldap-utils Section: net Priority: optional Homepage: https://www.openldap.org/ Description: OpenLDAP utilities This package provides utilities from the OpenLDAP (Lightweight Directory Access Protocol) package. These utilities can access a local or remote LDAP server and contain all the client programs required to access LDAP servers. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2022-09-20 19:30 ./ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/bin/ lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/bin/ldapadd -> ldapmodify -rwxr-xr-x root/root 63952 2022-09-20 19:30 ./usr/bin/ldapcompare -rwxr-xr-x root/root 63968 2022-09-20 19:30 ./usr/bin/ldapdelete -rwxr-xr-x root/root 63952 2022-09-20 19:30 ./usr/bin/ldapexop -rwxr-xr-x root/root 68048 2022-09-20 19:30 ./usr/bin/ldapmodify -rwxr-xr-x root/root 63952 2022-09-20 19:30 ./usr/bin/ldapmodrdn -rwxr-xr-x root/root 63952 2022-09-20 19:30 ./usr/bin/ldappasswd -rwxr-xr-x root/root 96752 2022-09-20 19:30 ./usr/bin/ldapsearch -rwxr-xr-x root/root 14648 2022-09-20 19:30 ./usr/bin/ldapurl -rwxr-xr-x root/root 63952 2022-09-20 19:30 ./usr/bin/ldapwhoami drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/ldap-utils/ -rw-r--r-- root/root 167 2022-01-25 22:02 ./usr/share/doc/ldap-utils/README.Debian lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/doc/ldap-utils/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 62837 2022-09-20 15:09 ./usr/share/doc/ldap-utils/copyright drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/man1/ -rw-r--r-- root/root 3161 2022-09-20 19:30 ./usr/share/man/man1/ldapadd.1.gz -rw-r--r-- root/root 2819 2022-09-20 19:30 ./usr/share/man/man1/ldapcompare.1.gz -rw-r--r-- root/root 2790 2022-09-20 19:30 ./usr/share/man/man1/ldapdelete.1.gz -rw-r--r-- root/root 2600 2022-09-20 19:30 ./usr/share/man/man1/ldapexop.1.gz -rw-r--r-- root/root 3161 2022-09-20 19:30 ./usr/share/man/man1/ldapmodify.1.gz -rw-r--r-- root/root 2836 2022-09-20 19:30 ./usr/share/man/man1/ldapmodrdn.1.gz -rw-r--r-- root/root 2303 2022-09-20 19:30 ./usr/share/man/man1/ldappasswd.1.gz -rw-r--r-- root/root 5321 2022-09-20 19:30 ./usr/share/man/man1/ldapsearch.1.gz -rw-r--r-- root/root 1860 2022-09-20 19:30 ./usr/share/man/man1/ldapurl.1.gz -rw-r--r-- root/root 2128 2022-09-20 19:30 ./usr/share/man/man1/ldapwhoami.1.gz drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/man5/ -rw-r--r-- root/root 2561 2022-09-20 19:30 ./usr/share/man/man5/ldif.5.gz libldap-2.5-0_2.5.13+dfsg-1ubuntu1_amd64.deb -------------------------------------------- new Debian package, version 2.0. size 183480 bytes: control archive=4409 bytes. 680 bytes, 18 lines control 466 bytes, 6 lines md5sums 90 bytes, 2 lines shlibs 28187 bytes, 711 lines symbols 74 bytes, 2 lines triggers Package: libldap-2.5-0 Source: openldap Version: 2.5.13+dfsg-1ubuntu1 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 599 Depends: libc6 (>= 2.34), libgnutls30 (>= 3.7.5), libsasl2-2 (>= 2.1.28+dfsg) Recommends: libldap-common Conflicts: ldap-utils (<= 2.1.23-1) Replaces: libldap-2.3-0, libldap2 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.openldap.org/ Description: OpenLDAP libraries These are the run-time libraries for the OpenLDAP (Lightweight Directory Access Protocol) servers and clients. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2022-09-20 19:30 ./ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/ lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/liblber-2.5.so.0 -> liblber-2.5.so.0.1.8 -rw-r--r-- root/root 59896 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/liblber-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/libldap-2.5.so.0 -> libldap-2.5.so.0.1.8 -rw-r--r-- root/root 372416 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/libldap-2.5.so.0.1.8 drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/libldap-2.5-0/ -rw-r--r-- root/root 983 2022-01-25 22:02 ./usr/share/doc/libldap-2.5-0/README.Debian -rw-r--r-- root/root 1439 2022-09-20 19:30 ./usr/share/doc/libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 62837 2022-09-20 15:09 ./usr/share/doc/libldap-2.5-0/copyright drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 188 2022-01-25 22:02 ./usr/share/lintian/overrides/libldap-2.5-0 libldap-common_2.5.13+dfsg-1ubuntu1_all.deb ------------------------------------------- new Debian package, version 2.0. size 19636 bytes: control archive=648 bytes. 20 bytes, 1 lines conffiles 584 bytes, 15 lines control 224 bytes, 3 lines md5sums Package: libldap-common Source: openldap Version: 2.5.13+dfsg-1ubuntu1 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 151 Replaces: libldap-2.4-2 (<< 2.4.44+dfsg-1) Section: libs Priority: optional Multi-Arch: foreign Homepage: https://www.openldap.org/ Description: OpenLDAP common files for libraries These are common files for the run-time libraries for the OpenLDAP (Lightweight Directory Access Protocol) servers and clients. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2022-09-20 19:30 ./ drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/ldap/ -rw-r--r-- root/root 334 2022-09-20 19:30 ./etc/ldap/ldap.conf drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/libldap-common/ -rw-r--r-- root/root 1439 2022-09-20 19:30 ./usr/share/doc/libldap-common/changelog.Debian.gz -rw-r--r-- root/root 62837 2022-09-20 15:09 ./usr/share/doc/libldap-common/copyright drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/man5/ -rw-r--r-- root/root 6151 2022-09-20 19:30 ./usr/share/man/man5/ldap.conf.5.gz libldap-dev_2.5.13+dfsg-1ubuntu1_amd64.deb ------------------------------------------ new Debian package, version 2.0. size 307108 bytes: control archive=2831 bytes. 724 bytes, 19 lines control 14503 bytes, 199 lines md5sums Package: libldap-dev Source: openldap Version: 2.5.13+dfsg-1ubuntu1 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 1606 Depends: libldap-2.5-0 (= 2.5.13+dfsg-1ubuntu1) Breaks: libldap2-dev (<< 2.5.4+dfsg-1~) Replaces: libldap2-dev (<< 2.5.4+dfsg-1~) Provides: libldap2-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.openldap.org/ Description: OpenLDAP development libraries This package allows development of LDAP applications using the OpenLDAP libraries. It includes headers, libraries and links to allow static and dynamic linking. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2022-09-20 19:30 ./ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/include/ -rw-r--r-- root/root 15480 2022-09-20 19:30 ./usr/include/lber.h -rw-r--r-- root/root 1468 2022-09-20 19:30 ./usr/include/lber_types.h -rw-r--r-- root/root 74100 2022-09-20 19:30 ./usr/include/ldap.h -rw-r--r-- root/root 9466 2022-09-20 19:30 ./usr/include/ldap_cdefs.h -rw-r--r-- root/root 1586 2022-09-20 19:30 ./usr/include/ldap_features.h -rw-r--r-- root/root 9450 2022-09-20 19:30 ./usr/include/ldap_schema.h -rw-r--r-- root/root 3468 2022-09-20 19:30 ./usr/include/ldap_utf8.h -rw-r--r-- root/root 4793 2022-09-20 19:30 ./usr/include/ldif.h -rw-r--r-- root/root 964 2022-09-20 19:30 ./usr/include/openldap.h drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/ -rw-r--r-- root/root 107394 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/liblber.a lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/liblber.so -> liblber-2.5.so.0.1.8 -rw-r--r-- root/root 744986 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/libldap.a lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/libldap.so -> libldap-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/libldap_r.a -> libldap.a lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/libldap_r.so -> libldap.so drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 317 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/pkgconfig/lber.pc -rw-r--r-- root/root 349 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/pkgconfig/ldap.pc drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/libldap-dev/ -rw-r--r-- root/root 380 2022-01-25 22:02 ./usr/share/doc/libldap-dev/NEWS.Debian.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/doc/libldap-dev/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 62837 2022-09-20 15:09 ./usr/share/doc/libldap-dev/copyright drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_alloc_t.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_bvarray_add.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_bvarray_free.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_bvdup.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_bvecadd.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_bvecfree.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_bvfree.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_bvstr.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_bvstrdup.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_dupbv.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_first_element.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_flush.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_free.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_get_bitstring.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_get_boolean.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_get_enum.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_get_int.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_get_next.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_get_null.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_get_stringa.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_get_stringb.3.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ber_int_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ber_len_t.3.gz -> lber-types.3.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ber_memalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ber_memcalloc.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ber_memfree.3.gz -> lber-memory.3.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ber_memrealloc.3.gz -> lber-memory.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_next_element.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_peek_tag.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_printf.3.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ber_put_bitstring.3.gz -> lber-encode.3.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ber_put_boolean.3.gz -> lber-encode.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_put_enum.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_put_int.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_put_null.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_put_ostring.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_put_seq.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_put_set.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_put_string.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_scanf.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/ber_skip_tag.3.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ber_start_seq.3.gz -> lber-encode.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/ber_start_set.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/ber_str2bv.3.gz lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/man/man3/ber_tag_t.3.gz -> lber-types.3.gz -rw-r--r-- root/root 3697 2022-09-20 19:30 ./usr/share/man/man3/lber-decode.3.gz -rw-r--r-- root/root 3078 2022-09-20 19:30 ./usr/share/man/man3/lber-encode.3.gz -rw-r--r-- root/root 764 2022-09-20 19:30 ./usr/share/man/man3/lber-memory.3.gz -rw-r--r-- root/root 2218 2022-09-20 19:30 ./usr/share/man/man3/lber-sockbuf.3.gz -rw-r--r-- root/root 2245 2022-09-20 19:30 ./usr/share/man/man3/lber-types.3.gz -rw-r--r-- root/root 2737 2022-09-20 19:30 ./usr/share/man/man3/ld_errno.3.gz -rw-r--r-- root/root 3302 2022-09-20 19:30 ./usr/share/man/man3/ldap.3.gz -rw-r--r-- root/root 1169 2022-09-20 19:30 ./usr/share/man/man3/ldap_abandon.3.gz -rw-r--r-- root/root 1169 2022-09-20 19:30 ./usr/share/man/man3/ldap_abandon_ext.3.gz -rw-r--r-- root/root 1317 2022-09-20 19:30 ./usr/share/man/man3/ldap_add.3.gz -rw-r--r-- root/root 1317 2022-09-20 19:30 ./usr/share/man/man3/ldap_add_ext.3.gz -rw-r--r-- root/root 1317 2022-09-20 19:30 ./usr/share/man/man3/ldap_add_ext_s.3.gz -rw-r--r-- root/root 1317 2022-09-20 19:30 ./usr/share/man/man3/ldap_add_s.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_attributetype2name.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_attributetype2str.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_attributetype_free.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_bind.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_bind_s.3.gz -rw-r--r-- root/root 1269 2022-09-20 19:30 ./usr/share/man/man3/ldap_compare.3.gz -rw-r--r-- root/root 1269 2022-09-20 19:30 ./usr/share/man/man3/ldap_compare_ext.3.gz -rw-r--r-- root/root 1269 2022-09-20 19:30 ./usr/share/man/man3/ldap_compare_ext_s.3.gz -rw-r--r-- root/root 1269 2022-09-20 19:30 ./usr/share/man/man3/ldap_compare_s.3.gz -rw-r--r-- root/root 1295 2022-09-20 19:30 ./usr/share/man/man3/ldap_control_create.3.gz -rw-r--r-- root/root 1295 2022-09-20 19:30 ./usr/share/man/man3/ldap_control_dup.3.gz -rw-r--r-- root/root 1295 2022-09-20 19:30 ./usr/share/man/man3/ldap_control_find.3.gz -rw-r--r-- root/root 1295 2022-09-20 19:30 ./usr/share/man/man3/ldap_control_free.3.gz -rw-r--r-- root/root 1295 2022-09-20 19:30 ./usr/share/man/man3/ldap_controls.3.gz -rw-r--r-- root/root 1295 2022-09-20 19:30 ./usr/share/man/man3/ldap_controls_dup.3.gz -rw-r--r-- root/root 1295 2022-09-20 19:30 ./usr/share/man/man3/ldap_controls_free.3.gz -rw-r--r-- root/root 1063 2022-09-20 19:30 ./usr/share/man/man3/ldap_count_entries.3.gz -rw-r--r-- root/root 1089 2022-09-20 19:30 ./usr/share/man/man3/ldap_count_messages.3.gz -rw-r--r-- root/root 993 2022-09-20 19:30 ./usr/share/man/man3/ldap_count_references.3.gz -rw-r--r-- root/root 1173 2022-09-20 19:30 ./usr/share/man/man3/ldap_count_values.3.gz -rw-r--r-- root/root 1173 2022-09-20 19:30 ./usr/share/man/man3/ldap_count_values_len.3.gz -rw-r--r-- root/root 2768 2022-09-20 19:30 ./usr/share/man/man3/ldap_dcedn2dn.3.gz -rw-r--r-- root/root 1054 2022-09-20 19:30 ./usr/share/man/man3/ldap_delete.3.gz -rw-r--r-- root/root 1054 2022-09-20 19:30 ./usr/share/man/man3/ldap_delete_ext.3.gz -rw-r--r-- root/root 1054 2022-09-20 19:30 ./usr/share/man/man3/ldap_delete_ext_s.3.gz -rw-r--r-- root/root 1054 2022-09-20 19:30 ./usr/share/man/man3/ldap_delete_s.3.gz -rw-r--r-- root/root 1579 2022-09-20 19:30 ./usr/share/man/man3/ldap_destroy.3.gz -rw-r--r-- root/root 2768 2022-09-20 19:30 ./usr/share/man/man3/ldap_dn2ad_canonical.3.gz -rw-r--r-- root/root 2768 2022-09-20 19:30 ./usr/share/man/man3/ldap_dn2dcedn.3.gz -rw-r--r-- root/root 2768 2022-09-20 19:30 ./usr/share/man/man3/ldap_dn2str.3.gz -rw-r--r-- root/root 2768 2022-09-20 19:30 ./usr/share/man/man3/ldap_dn2ufn.3.gz -rw-r--r-- root/root 2768 2022-09-20 19:30 ./usr/share/man/man3/ldap_dnfree.3.gz -rw-r--r-- root/root 1579 2022-09-20 19:30 ./usr/share/man/man3/ldap_dup.3.gz -rw-r--r-- root/root 2737 2022-09-20 19:30 ./usr/share/man/man3/ldap_err2string.3.gz -rw-r--r-- root/root 2737 2022-09-20 19:30 ./usr/share/man/man3/ldap_errlist.3.gz -rw-r--r-- root/root 2737 2022-09-20 19:30 ./usr/share/man/man3/ldap_error.3.gz -rw-r--r-- root/root 2768 2022-09-20 19:30 ./usr/share/man/man3/ldap_explode_dn.3.gz -rw-r--r-- root/root 2768 2022-09-20 19:30 ./usr/share/man/man3/ldap_explode_rdn.3.gz -rw-r--r-- root/root 1072 2022-09-20 19:30 ./usr/share/man/man3/ldap_extended_operation.3.gz -rw-r--r-- root/root 1072 2022-09-20 19:30 ./usr/share/man/man3/ldap_extended_operation_s.3.gz -rw-r--r-- root/root 1408 2022-09-20 19:30 ./usr/share/man/man3/ldap_first_attribute.3.gz -rw-r--r-- root/root 1063 2022-09-20 19:30 ./usr/share/man/man3/ldap_first_entry.3.gz -rw-r--r-- root/root 1089 2022-09-20 19:30 ./usr/share/man/man3/ldap_first_message.3.gz -rw-r--r-- root/root 993 2022-09-20 19:30 ./usr/share/man/man3/ldap_first_reference.3.gz -rw-r--r-- root/root 1497 2022-09-20 19:30 ./usr/share/man/man3/ldap_free_urldesc.3.gz -rw-r--r-- root/root 1408 2022-09-20 19:30 ./usr/share/man/man3/ldap_get_attribute_ber.3.gz -rw-r--r-- root/root 2768 2022-09-20 19:30 ./usr/share/man/man3/ldap_get_dn.3.gz -rw-r--r-- root/root 5705 2022-09-20 19:30 ./usr/share/man/man3/ldap_get_option.3.gz -rw-r--r-- root/root 1173 2022-09-20 19:30 ./usr/share/man/man3/ldap_get_values.3.gz -rw-r--r-- root/root 1173 2022-09-20 19:30 ./usr/share/man/man3/ldap_get_values_len.3.gz -rw-r--r-- root/root 2592 2022-09-20 19:30 ./usr/share/man/man3/ldap_init.3.gz -rw-r--r-- root/root 2592 2022-09-20 19:30 ./usr/share/man/man3/ldap_init_fd.3.gz -rw-r--r-- root/root 2592 2022-09-20 19:30 ./usr/share/man/man3/ldap_initialize.3.gz -rw-r--r-- root/root 832 2022-09-20 19:30 ./usr/share/man/man3/ldap_install_tls.3.gz -rw-r--r-- root/root 1497 2022-09-20 19:30 ./usr/share/man/man3/ldap_is_ldap_url.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_matchingrule2name.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_matchingrule2str.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_matchingrule_free.3.gz -rw-r--r-- root/root 744 2022-09-20 19:30 ./usr/share/man/man3/ldap_memalloc.3.gz -rw-r--r-- root/root 744 2022-09-20 19:30 ./usr/share/man/man3/ldap_memcalloc.3.gz -rw-r--r-- root/root 744 2022-09-20 19:30 ./usr/share/man/man3/ldap_memfree.3.gz -rw-r--r-- root/root 744 2022-09-20 19:30 ./usr/share/man/man3/ldap_memory.3.gz -rw-r--r-- root/root 744 2022-09-20 19:30 ./usr/share/man/man3/ldap_memrealloc.3.gz -rw-r--r-- root/root 744 2022-09-20 19:30 ./usr/share/man/man3/ldap_memvfree.3.gz -rw-r--r-- root/root 1846 2022-09-20 19:30 ./usr/share/man/man3/ldap_modify.3.gz -rw-r--r-- root/root 1846 2022-09-20 19:30 ./usr/share/man/man3/ldap_modify_ext.3.gz -rw-r--r-- root/root 1846 2022-09-20 19:30 ./usr/share/man/man3/ldap_modify_ext_s.3.gz -rw-r--r-- root/root 1846 2022-09-20 19:30 ./usr/share/man/man3/ldap_modify_s.3.gz -rw-r--r-- root/root 1049 2022-09-20 19:30 ./usr/share/man/man3/ldap_modrdn.3.gz -rw-r--r-- root/root 1049 2022-09-20 19:30 ./usr/share/man/man3/ldap_modrdn2.3.gz -rw-r--r-- root/root 1049 2022-09-20 19:30 ./usr/share/man/man3/ldap_modrdn2_s.3.gz -rw-r--r-- root/root 1049 2022-09-20 19:30 ./usr/share/man/man3/ldap_modrdn_s.3.gz -rw-r--r-- root/root 1846 2022-09-20 19:30 ./usr/share/man/man3/ldap_mods_free.3.gz -rw-r--r-- root/root 1957 2022-09-20 19:30 ./usr/share/man/man3/ldap_msgfree.3.gz -rw-r--r-- root/root 1957 2022-09-20 19:30 ./usr/share/man/man3/ldap_msgid.3.gz -rw-r--r-- root/root 1957 2022-09-20 19:30 ./usr/share/man/man3/ldap_msgtype.3.gz -rw-r--r-- root/root 1408 2022-09-20 19:30 ./usr/share/man/man3/ldap_next_attribute.3.gz -rw-r--r-- root/root 1063 2022-09-20 19:30 ./usr/share/man/man3/ldap_next_entry.3.gz -rw-r--r-- root/root 1089 2022-09-20 19:30 ./usr/share/man/man3/ldap_next_message.3.gz -rw-r--r-- root/root 993 2022-09-20 19:30 ./usr/share/man/man3/ldap_next_reference.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_objectclass2name.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_objectclass2str.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_objectclass_free.3.gz -rw-r--r-- root/root 2592 2022-09-20 19:30 ./usr/share/man/man3/ldap_open.3.gz -rw-r--r-- root/root 1547 2022-09-20 19:30 ./usr/share/man/man3/ldap_parse_extended_result.3.gz -rw-r--r-- root/root 1547 2022-09-20 19:30 ./usr/share/man/man3/ldap_parse_intermediate.3.gz -rw-r--r-- root/root 998 2022-09-20 19:30 ./usr/share/man/man3/ldap_parse_reference.3.gz -rw-r--r-- root/root 1547 2022-09-20 19:30 ./usr/share/man/man3/ldap_parse_result.3.gz -rw-r--r-- root/root 1547 2022-09-20 19:30 ./usr/share/man/man3/ldap_parse_sasl_bind_result.3.gz -rw-r--r-- root/root 903 2022-09-20 19:30 ./usr/share/man/man3/ldap_parse_sort_control.3.gz -rw-r--r-- root/root 1116 2022-09-20 19:30 ./usr/share/man/man3/ldap_parse_vlv_control.3.gz -rw-r--r-- root/root 2737 2022-09-20 19:30 ./usr/share/man/man3/ldap_perror.3.gz -rw-r--r-- root/root 1240 2022-09-20 19:30 ./usr/share/man/man3/ldap_rename.3.gz -rw-r--r-- root/root 1240 2022-09-20 19:30 ./usr/share/man/man3/ldap_rename_s.3.gz -rw-r--r-- root/root 1957 2022-09-20 19:30 ./usr/share/man/man3/ldap_result.3.gz -rw-r--r-- root/root 2737 2022-09-20 19:30 ./usr/share/man/man3/ldap_result2error.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_sasl_bind.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_sasl_bind_s.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_schema.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_scherr2str.3.gz -rw-r--r-- root/root 2108 2022-09-20 19:30 ./usr/share/man/man3/ldap_search.3.gz -rw-r--r-- root/root 2108 2022-09-20 19:30 ./usr/share/man/man3/ldap_search_ext.3.gz -rw-r--r-- root/root 2108 2022-09-20 19:30 ./usr/share/man/man3/ldap_search_ext_s.3.gz -rw-r--r-- root/root 2108 2022-09-20 19:30 ./usr/share/man/man3/ldap_search_s.3.gz -rw-r--r-- root/root 2108 2022-09-20 19:30 ./usr/share/man/man3/ldap_search_st.3.gz -rw-r--r-- root/root 5705 2022-09-20 19:30 ./usr/share/man/man3/ldap_set_option.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_set_rebind_proc.3.gz -rw-r--r-- root/root 2592 2022-09-20 19:30 ./usr/share/man/man3/ldap_set_urllist_proc.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_simple_bind.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_simple_bind_s.3.gz -rw-r--r-- root/root 718 2022-09-20 19:30 ./usr/share/man/man3/ldap_sort.3.gz -rw-r--r-- root/root 718 2022-09-20 19:30 ./usr/share/man/man3/ldap_sort_entries.3.gz -rw-r--r-- root/root 718 2022-09-20 19:30 ./usr/share/man/man3/ldap_sort_strcasecmp.3.gz -rw-r--r-- root/root 718 2022-09-20 19:30 ./usr/share/man/man3/ldap_sort_values.3.gz -rw-r--r-- root/root 832 2022-09-20 19:30 ./usr/share/man/man3/ldap_start_tls.3.gz -rw-r--r-- root/root 832 2022-09-20 19:30 ./usr/share/man/man3/ldap_start_tls_s.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_str2attributetype.3.gz -rw-r--r-- root/root 2768 2022-09-20 19:30 ./usr/share/man/man3/ldap_str2dn.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_str2matchingrule.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_str2objectclass.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_str2syntax.3.gz -rw-r--r-- root/root 744 2022-09-20 19:30 ./usr/share/man/man3/ldap_strdup.3.gz -rw-r--r-- root/root 3329 2022-09-20 19:30 ./usr/share/man/man3/ldap_sync.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_syntax2name.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_syntax2str.3.gz -rw-r--r-- root/root 3008 2022-09-20 19:30 ./usr/share/man/man3/ldap_syntax_free.3.gz -rw-r--r-- root/root 832 2022-09-20 19:30 ./usr/share/man/man3/ldap_tls.3.gz -rw-r--r-- root/root 832 2022-09-20 19:30 ./usr/share/man/man3/ldap_tls_inplace.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_unbind.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_unbind_ext.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_unbind_ext_s.3.gz -rw-r--r-- root/root 3984 2022-09-20 19:30 ./usr/share/man/man3/ldap_unbind_s.3.gz -rw-r--r-- root/root 1497 2022-09-20 19:30 ./usr/share/man/man3/ldap_url.3.gz -rw-r--r-- root/root 1497 2022-09-20 19:30 ./usr/share/man/man3/ldap_url_parse.3.gz -rw-r--r-- root/root 1173 2022-09-20 19:30 ./usr/share/man/man3/ldap_value_free.3.gz -rw-r--r-- root/root 1173 2022-09-20 19:30 ./usr/share/man/man3/ldap_value_free_len.3.gz libldap2-dev_2.5.13+dfsg-1ubuntu1_all.deb ----------------------------------------- new Debian package, version 2.0. size 11108 bytes: control archive=480 bytes. 507 bytes, 14 lines control 71 bytes, 1 lines md5sums Package: libldap2-dev Source: openldap Version: 2.5.13+dfsg-1ubuntu1 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 138 Depends: libldap-dev Section: oldlibs Priority: optional Homepage: https://www.openldap.org/ Description: transitional package for libldap-dev This is a transitional package from libldap2-dev to libldap-dev. It can be safely removed. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2022-09-20 19:30 ./ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/libldap2-dev/ lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/doc/libldap2-dev/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 62837 2022-09-20 15:09 ./usr/share/doc/libldap2-dev/copyright slapd-contrib_2.5.13+dfsg-1ubuntu1_amd64.deb -------------------------------------------- new Debian package, version 2.0. size 31172 bytes: control archive=1232 bytes. 926 bytes, 18 lines control 1037 bytes, 15 lines md5sums 171 bytes, 4 lines shlibs 74 bytes, 2 lines triggers Package: slapd-contrib Source: openldap Version: 2.5.13+dfsg-1ubuntu1 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 240 Depends: slapd (= 2.5.13+dfsg-1ubuntu1), libc6 (>= 2.8), libkadm5srv8-heimdal (>= 1.4.0+git20110226), libkrb5-26-heimdal (>= 1.4.0+git20110226), libldap-2.5-0 (>= 2.5.4), libnettle8 Breaks: slapd (<< 2.5.4+dfsg-1~), slapd-smbk5pwd (<< 2.4.47+dfsg-2~) Replaces: slapd-smbk5pwd (<< 2.4.47+dfsg-2~) Provides: slapd-smbk5pwd Section: net Priority: optional Homepage: https://www.openldap.org/ Description: contributed plugins for OpenLDAP slapd This package contains a number of slapd overlays and plugins contributed by the OpenLDAP community. While distributed as part of OpenLDAP Software, they are not necessarily supported by the OpenLDAP Project. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2022-09-20 19:30 ./ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/ldap/ -rw-r--r-- root/root 931 2022-09-20 19:30 ./usr/lib/ldap/pw-apr1.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/pw-apr1.so -> pw-apr1.so.0.0.0 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/pw-apr1.so.0 -> pw-apr1.so.0.0.0 -rw-r--r-- root/root 14568 2022-09-20 19:30 ./usr/lib/ldap/pw-apr1.so.0.0.0 -rw-r--r-- root/root 959 2022-09-20 19:30 ./usr/lib/ldap/pw-netscape.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/pw-netscape.so -> pw-netscape.so.0.0.0 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/pw-netscape.so.0 -> pw-netscape.so.0.0.0 -rw-r--r-- root/root 14568 2022-09-20 19:30 ./usr/lib/ldap/pw-netscape.so.0.0.0 -rw-r--r-- root/root 945 2022-09-20 19:30 ./usr/lib/ldap/pw-pbkdf2.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/pw-pbkdf2.so -> pw-pbkdf2.so.0.0.0 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/pw-pbkdf2.so.0 -> pw-pbkdf2.so.0.0.0 -rw-r--r-- root/root 14568 2022-09-20 19:30 ./usr/lib/ldap/pw-pbkdf2.so.0.0.0 -rw-r--r-- root/root 938 2022-09-20 19:30 ./usr/lib/ldap/smbk5pwd.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/smbk5pwd.so -> smbk5pwd.so.0.0.0 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/smbk5pwd.so.0 -> smbk5pwd.so.0.0.0 -rw-r--r-- root/root 27296 2022-09-20 19:30 ./usr/lib/ldap/smbk5pwd.so.0.0.0 drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/slapd-contrib/ lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/doc/slapd-contrib/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 62837 2022-09-20 15:09 ./usr/share/doc/slapd-contrib/copyright drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/slapd-contrib/examples/ -rw-r--r-- root/root 728 2022-07-14 17:09 ./usr/share/doc/slapd-contrib/examples/apr1-atol.pl -rw-r--r-- root/root 836 2022-07-14 17:09 ./usr/share/doc/slapd-contrib/examples/apr1-ltoa.pl drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 196 2022-01-25 22:04 ./usr/share/lintian/overrides/slapd-contrib drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/man5/ -rw-r--r-- root/root 1443 2022-09-20 19:30 ./usr/share/man/man5/slapd-pw-pbkdf2.5.gz -rw-r--r-- root/root 1409 2022-09-20 19:30 ./usr/share/man/man5/slapd-pw-sha2.5.gz -rw-r--r-- root/root 1751 2022-09-20 19:30 ./usr/share/man/man5/slapo-smbk5pwd.5.gz slapd-smbk5pwd_2.5.13+dfsg-1ubuntu1_all.deb ------------------------------------------- new Debian package, version 2.0. size 11146 bytes: control archive=514 bytes. 551 bytes, 15 lines control 73 bytes, 1 lines md5sums Package: slapd-smbk5pwd Source: openldap Version: 2.5.13+dfsg-1ubuntu1 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 138 Depends: slapd-contrib Breaks: slapd (<< 2.4.47+dfsg-2~) Section: oldlibs Priority: optional Homepage: https://www.openldap.org/ Description: transitional package for slapd-contrib This is a transitional package from slapd-smbk5pwd to slapd-contrib. It can be safely removed. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2022-09-20 19:30 ./ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/slapd-smbk5pwd/ lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/doc/slapd-smbk5pwd/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 62837 2022-09-20 15:09 ./usr/share/doc/slapd-smbk5pwd/copyright slapd_2.5.13+dfsg-1ubuntu1_amd64.deb ------------------------------------ new Debian package, version 2.0. size 1530684 bytes: control archive=42156 bytes. 1034 bytes, 35 lines conffiles 25321 bytes, 927 lines * config #!/bin/sh 1205 bytes, 21 lines control 10351 bytes, 157 lines md5sums 26703 bytes, 933 lines * postinst #!/bin/sh 1942 bytes, 64 lines * postrm #!/bin/sh 23057 bytes, 819 lines * preinst #!/bin/sh 23437 bytes, 832 lines * prerm #!/bin/sh 30 bytes, 1 lines shlibs 80418 bytes, 783 lines templates 74 bytes, 2 lines triggers Package: slapd Source: openldap Version: 2.5.13+dfsg-1ubuntu1 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 4791 Pre-Depends: debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.54~) Depends: libargon2-1 (>= 0~20171227), libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libldap-2.5-0 (= 2.5.13+dfsg-1ubuntu1), libltdl7 (>= 2.4.7), libodbc2 (>= 2.3.1), libperl5.34 (>= 5.34.0), libsasl2-2 (>= 2.1.28+dfsg), libwrap0 (>= 7.6-4~), coreutils (>= 4.5.1-1), psmisc, perl:any (>> 5.8.0) | libmime-base64-perl, adduser, lsb-base (>= 3.2-13), perl:any Recommends: ldap-utils Suggests: libsasl2-modules, ufw, libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal Conflicts: ldap-server, libltdl3 (= 1.5.4-1), umich-ldapd Replaces: ldap-utils (<< 2.2.23-3), libldap2 Provides: ldap-server, libslapi-2.5-0 Section: net Priority: optional Homepage: https://www.openldap.org/ Description: OpenLDAP server (slapd) This is the OpenLDAP (Lightweight Directory Access Protocol) server (slapd). The server can be used to provide a standalone directory service. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2022-09-20 19:30 ./ drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/apparmor.d/ -rw-r--r-- root/root 1253 2022-09-20 19:30 ./etc/apparmor.d/usr.sbin.slapd drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/default/ -rw-r--r-- root/root 1770 2022-01-25 22:02 ./etc/default/slapd drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/init.d/ -rwxr-xr-x root/root 5435 2022-01-25 22:02 ./etc/init.d/slapd drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/ldap/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/ldap/sasl2/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/ldap/schema/ -rw-r--r-- root/root 3380 2022-09-20 19:30 ./etc/ldap/schema/README -rw-r--r-- root/root 2036 2022-09-20 19:30 ./etc/ldap/schema/collective.ldif -rw-r--r-- root/root 2180 2022-09-20 19:30 ./etc/ldap/schema/collective.schema -rw-r--r-- root/root 1845 2022-09-20 19:30 ./etc/ldap/schema/corba.ldif -rw-r--r-- root/root 2084 2022-09-20 19:30 ./etc/ldap/schema/corba.schema -rw-r--r-- root/root 21203 2022-09-20 19:30 ./etc/ldap/schema/core.ldif -rw-r--r-- root/root 21090 2022-09-20 19:30 ./etc/ldap/schema/core.schema -rw-r--r-- root/root 12006 2022-09-20 19:30 ./etc/ldap/schema/cosine.ldif -rw-r--r-- root/root 14030 2022-09-20 19:30 ./etc/ldap/schema/cosine.schema -rw-r--r-- root/root 3594 2022-09-20 19:30 ./etc/ldap/schema/dsee.ldif -rw-r--r-- root/root 3374 2022-09-20 19:30 ./etc/ldap/schema/dsee.schema -rw-r--r-- root/root 4842 2022-09-20 19:30 ./etc/ldap/schema/duaconf.ldif -rw-r--r-- root/root 6249 2022-09-20 19:30 ./etc/ldap/schema/duaconf.schema -rw-r--r-- root/root 3500 2022-09-20 19:30 ./etc/ldap/schema/dyngroup.ldif -rw-r--r-- root/root 3523 2022-09-20 19:30 ./etc/ldap/schema/dyngroup.schema -rw-r--r-- root/root 3481 2022-09-20 19:30 ./etc/ldap/schema/inetorgperson.ldif -rw-r--r-- root/root 3915 2022-09-20 19:30 ./etc/ldap/schema/inetorgperson.schema -rw-r--r-- root/root 2979 2022-09-20 19:30 ./etc/ldap/schema/java.ldif -rw-r--r-- root/root 3295 2022-09-20 19:30 ./etc/ldap/schema/java.schema -rw-r--r-- root/root 2082 2022-09-20 19:30 ./etc/ldap/schema/misc.ldif -rw-r--r-- root/root 2387 2022-09-20 19:30 ./etc/ldap/schema/misc.schema -rw-r--r-- root/root 121865 2022-09-20 19:30 ./etc/ldap/schema/msuser.ldif -rw-r--r-- root/root 113752 2022-09-20 19:30 ./etc/ldap/schema/msuser.schema -rw-r--r-- root/root 1218 2022-09-20 19:30 ./etc/ldap/schema/namedobject.ldif -rw-r--r-- root/root 1401 2022-09-20 19:30 ./etc/ldap/schema/namedobject.schema -rw-r--r-- root/root 6809 2022-09-20 19:30 ./etc/ldap/schema/nis.ldif -rw-r--r-- root/root 7640 2022-09-20 19:30 ./etc/ldap/schema/nis.schema -rw-r--r-- root/root 3308 2022-09-20 19:30 ./etc/ldap/schema/openldap.ldif -rw-r--r-- root/root 1514 2022-09-20 19:30 ./etc/ldap/schema/openldap.schema -rw-r--r-- root/root 6904 2022-09-20 19:30 ./etc/ldap/schema/pmi.ldif -rw-r--r-- root/root 21051 2022-09-20 19:30 ./etc/ldap/schema/pmi.schema drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/ufw/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./etc/ufw/applications.d/ -rw-r--r-- root/root 234 2022-09-20 19:30 ./etc/ufw/applications.d/slapd drwxr-xr-x root/root 0 2022-09-20 19:30 ./lib/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./lib/systemd/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./lib/systemd/system/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./lib/systemd/system/slapd.service.d/ -rw-r--r-- root/root 29 2022-01-25 22:02 ./lib/systemd/system/slapd.service.d/slapd-remain-after-exit.conf drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/ldap/ lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/accesslog-2.5.so.0 -> accesslog-2.5.so.0.1.8 -rw-r--r-- root/root 57064 2022-09-20 19:30 ./usr/lib/ldap/accesslog-2.5.so.0.1.8 -rw-r--r-- root/root 946 2022-09-20 19:30 ./usr/lib/ldap/accesslog.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/accesslog.so -> accesslog-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/argon2-2.5.so.0 -> argon2-2.5.so.0.1.8 -rw-r--r-- root/root 14584 2022-09-20 19:30 ./usr/lib/ldap/argon2-2.5.so.0.1.8 -rw-r--r-- root/root 928 2022-09-20 19:30 ./usr/lib/ldap/argon2.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/argon2.so -> argon2-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/auditlog-2.5.so.0 -> auditlog-2.5.so.0.1.8 -rw-r--r-- root/root 14824 2022-09-20 19:30 ./usr/lib/ldap/auditlog-2.5.so.0.1.8 -rw-r--r-- root/root 940 2022-09-20 19:30 ./usr/lib/ldap/auditlog.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/auditlog.so -> auditlog-2.5.so.0.1.8 -rw-r--r-- root/root 945 2022-09-20 19:30 ./usr/lib/ldap/autogroup.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/autogroup.so -> autogroup.so.0.0.0 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/autogroup.so.0 -> autogroup.so.0.0.0 -rw-r--r-- root/root 43592 2022-09-20 19:30 ./usr/lib/ldap/autogroup.so.0.0.0 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_asyncmeta-2.5.so.0 -> back_asyncmeta-2.5.so.0.1.8 -rw-r--r-- root/root 162312 2022-09-20 19:30 ./usr/lib/ldap/back_asyncmeta-2.5.so.0.1.8 -rw-r--r-- root/root 976 2022-09-20 19:30 ./usr/lib/ldap/back_asyncmeta.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_asyncmeta.so -> back_asyncmeta-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_dnssrv-2.5.so.0 -> back_dnssrv-2.5.so.0.1.8 -rw-r--r-- root/root 18600 2022-09-20 19:30 ./usr/lib/ldap/back_dnssrv-2.5.so.0.1.8 -rw-r--r-- root/root 958 2022-09-20 19:30 ./usr/lib/ldap/back_dnssrv.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_dnssrv.so -> back_dnssrv-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_ldap-2.5.so.0 -> back_ldap-2.5.so.0.1.8 -rw-r--r-- root/root 167896 2022-09-20 19:30 ./usr/lib/ldap/back_ldap-2.5.so.0.1.8 -rw-r--r-- root/root 946 2022-09-20 19:30 ./usr/lib/ldap/back_ldap.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_ldap.so -> back_ldap-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_mdb-2.5.so.0 -> back_mdb-2.5.so.0.1.8 -rw-r--r-- root/root 266408 2022-09-20 19:30 ./usr/lib/ldap/back_mdb-2.5.so.0.1.8 -rw-r--r-- root/root 940 2022-09-20 19:30 ./usr/lib/ldap/back_mdb.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_mdb.so -> back_mdb-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_meta-2.5.so.0 -> back_meta-2.5.so.0.1.8 -rw-r--r-- root/root 158632 2022-09-20 19:30 ./usr/lib/ldap/back_meta-2.5.so.0.1.8 -rw-r--r-- root/root 946 2022-09-20 19:30 ./usr/lib/ldap/back_meta.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_meta.so -> back_meta-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_null-2.5.so.0 -> back_null-2.5.so.0.1.8 -rw-r--r-- root/root 19088 2022-09-20 19:30 ./usr/lib/ldap/back_null-2.5.so.0.1.8 -rw-r--r-- root/root 946 2022-09-20 19:30 ./usr/lib/ldap/back_null.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_null.so -> back_null-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_passwd-2.5.so.0 -> back_passwd-2.5.so.0.1.8 -rw-r--r-- root/root 23016 2022-09-20 19:30 ./usr/lib/ldap/back_passwd-2.5.so.0.1.8 -rw-r--r-- root/root 958 2022-09-20 19:30 ./usr/lib/ldap/back_passwd.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_passwd.so -> back_passwd-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_perl-2.5.so.0 -> back_perl-2.5.so.0.1.8 -rw-r--r-- root/root 35560 2022-09-20 19:30 ./usr/lib/ldap/back_perl-2.5.so.0.1.8 -rw-r--r-- root/root 946 2022-09-20 19:30 ./usr/lib/ldap/back_perl.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_perl.so -> back_perl-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_relay-2.5.so.0 -> back_relay-2.5.so.0.1.8 -rw-r--r-- root/root 23016 2022-09-20 19:30 ./usr/lib/ldap/back_relay-2.5.so.0.1.8 -rw-r--r-- root/root 952 2022-09-20 19:30 ./usr/lib/ldap/back_relay.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_relay.so -> back_relay-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_sock-2.5.so.0 -> back_sock-2.5.so.0.1.8 -rw-r--r-- root/root 32240 2022-09-20 19:30 ./usr/lib/ldap/back_sock-2.5.so.0.1.8 -rw-r--r-- root/root 946 2022-09-20 19:30 ./usr/lib/ldap/back_sock.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_sock.so -> back_sock-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_sql-2.5.so.0 -> back_sql-2.5.so.0.1.8 -rw-r--r-- root/root 181528 2022-09-20 19:30 ./usr/lib/ldap/back_sql-2.5.so.0.1.8 -rw-r--r-- root/root 940 2022-09-20 19:30 ./usr/lib/ldap/back_sql.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/back_sql.so -> back_sql-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/collect-2.5.so.0 -> collect-2.5.so.0.1.8 -rw-r--r-- root/root 14808 2022-09-20 19:30 ./usr/lib/ldap/collect-2.5.so.0.1.8 -rw-r--r-- root/root 934 2022-09-20 19:30 ./usr/lib/ldap/collect.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/collect.so -> collect-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/constraint-2.5.so.0 -> constraint-2.5.so.0.1.8 -rw-r--r-- root/root 27112 2022-09-20 19:30 ./usr/lib/ldap/constraint-2.5.so.0.1.8 -rw-r--r-- root/root 952 2022-09-20 19:30 ./usr/lib/ldap/constraint.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/constraint.so -> constraint-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/dds-2.5.so.0 -> dds-2.5.so.0.1.8 -rw-r--r-- root/root 39928 2022-09-20 19:30 ./usr/lib/ldap/dds-2.5.so.0.1.8 -rw-r--r-- root/root 910 2022-09-20 19:30 ./usr/lib/ldap/dds.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/dds.so -> dds-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/deref-2.5.so.0 -> deref-2.5.so.0.1.8 -rw-r--r-- root/root 18576 2022-09-20 19:30 ./usr/lib/ldap/deref-2.5.so.0.1.8 -rw-r--r-- root/root 922 2022-09-20 19:30 ./usr/lib/ldap/deref.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/deref.so -> deref-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/dyngroup-2.5.so.0 -> dyngroup-2.5.so.0.1.8 -rw-r--r-- root/root 14824 2022-09-20 19:30 ./usr/lib/ldap/dyngroup-2.5.so.0.1.8 -rw-r--r-- root/root 940 2022-09-20 19:30 ./usr/lib/ldap/dyngroup.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/dyngroup.so -> dyngroup-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/dynlist-2.5.so.0 -> dynlist-2.5.so.0.1.8 -rw-r--r-- root/root 47768 2022-09-20 19:30 ./usr/lib/ldap/dynlist-2.5.so.0.1.8 -rw-r--r-- root/root 934 2022-09-20 19:30 ./usr/lib/ldap/dynlist.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/dynlist.so -> dynlist-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/homedir-2.5.so.0 -> homedir-2.5.so.0.1.8 -rw-r--r-- root/root 48024 2022-09-20 19:30 ./usr/lib/ldap/homedir-2.5.so.0.1.8 -rw-r--r-- root/root 934 2022-09-20 19:30 ./usr/lib/ldap/homedir.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/homedir.so -> homedir-2.5.so.0.1.8 -rw-r--r-- root/root 938 2022-09-20 19:30 ./usr/lib/ldap/lastbind.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/lastbind.so -> lastbind.so.0.0.0 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/lastbind.so.0 -> lastbind.so.0.0.0 -rw-r--r-- root/root 14920 2022-09-20 19:30 ./usr/lib/ldap/lastbind.so.0.0.0 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/memberof-2.5.so.0 -> memberof-2.5.so.0.1.8 -rw-r--r-- root/root 40008 2022-09-20 19:30 ./usr/lib/ldap/memberof-2.5.so.0.1.8 -rw-r--r-- root/root 940 2022-09-20 19:30 ./usr/lib/ldap/memberof.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/memberof.so -> memberof-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/otp-2.5.so.0 -> otp-2.5.so.0.1.8 -rw-r--r-- root/root 30944 2022-09-20 19:30 ./usr/lib/ldap/otp-2.5.so.0.1.8 -rw-r--r-- root/root 910 2022-09-20 19:30 ./usr/lib/ldap/otp.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/otp.so -> otp-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/pcache-2.5.so.0 -> pcache-2.5.so.0.1.8 -rw-r--r-- root/root 94232 2022-09-20 19:30 ./usr/lib/ldap/pcache-2.5.so.0.1.8 -rw-r--r-- root/root 928 2022-09-20 19:30 ./usr/lib/ldap/pcache.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/pcache.so -> pcache-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/ppolicy-2.5.so.0 -> ppolicy-2.5.so.0.1.8 -rw-r--r-- root/root 60424 2022-09-20 19:30 ./usr/lib/ldap/ppolicy-2.5.so.0.1.8 -rw-r--r-- root/root 934 2022-09-20 19:30 ./usr/lib/ldap/ppolicy.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/ppolicy.so -> ppolicy-2.5.so.0.1.8 -rw-r--r-- root/root 931 2022-09-20 19:30 ./usr/lib/ldap/pw-sha2.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/pw-sha2.so -> pw-sha2.so.0.0.0 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/pw-sha2.so.0 -> pw-sha2.so.0.0.0 -rw-r--r-- root/root 30944 2022-09-20 19:30 ./usr/lib/ldap/pw-sha2.so.0.0.0 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/refint-2.5.so.0 -> refint-2.5.so.0.1.8 -rw-r--r-- root/root 27304 2022-09-20 19:30 ./usr/lib/ldap/refint-2.5.so.0.1.8 -rw-r--r-- root/root 928 2022-09-20 19:30 ./usr/lib/ldap/refint.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/refint.so -> refint-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/remoteauth-2.5.so.0 -> remoteauth-2.5.so.0.1.8 -rw-r--r-- root/root 31912 2022-09-20 19:30 ./usr/lib/ldap/remoteauth-2.5.so.0.1.8 -rw-r--r-- root/root 952 2022-09-20 19:30 ./usr/lib/ldap/remoteauth.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/remoteauth.so -> remoteauth-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/retcode-2.5.so.0 -> retcode-2.5.so.0.1.8 -rw-r--r-- root/root 35640 2022-09-20 19:30 ./usr/lib/ldap/retcode-2.5.so.0.1.8 -rw-r--r-- root/root 934 2022-09-20 19:30 ./usr/lib/ldap/retcode.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/retcode.so -> retcode-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/rwm-2.5.so.0 -> rwm-2.5.so.0.1.8 -rw-r--r-- root/root 68872 2022-09-20 19:30 ./usr/lib/ldap/rwm-2.5.so.0.1.8 -rw-r--r-- root/root 910 2022-09-20 19:30 ./usr/lib/ldap/rwm.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/rwm.so -> rwm-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/seqmod-2.5.so.0 -> seqmod-2.5.so.0.1.8 -rw-r--r-- root/root 14480 2022-09-20 19:30 ./usr/lib/ldap/seqmod-2.5.so.0.1.8 -rw-r--r-- root/root 928 2022-09-20 19:30 ./usr/lib/ldap/seqmod.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/seqmod.so -> seqmod-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/sssvlv-2.5.so.0 -> sssvlv-2.5.so.0.1.8 -rw-r--r-- root/root 35464 2022-09-20 19:30 ./usr/lib/ldap/sssvlv-2.5.so.0.1.8 -rw-r--r-- root/root 928 2022-09-20 19:30 ./usr/lib/ldap/sssvlv.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/sssvlv.so -> sssvlv-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/syncprov-2.5.so.0 -> syncprov-2.5.so.0.1.8 -rw-r--r-- root/root 80824 2022-09-20 19:30 ./usr/lib/ldap/syncprov-2.5.so.0.1.8 -rw-r--r-- root/root 940 2022-09-20 19:30 ./usr/lib/ldap/syncprov.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/syncprov.so -> syncprov-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/translucent-2.5.so.0 -> translucent-2.5.so.0.1.8 -rw-r--r-- root/root 35880 2022-09-20 19:30 ./usr/lib/ldap/translucent-2.5.so.0.1.8 -rw-r--r-- root/root 958 2022-09-20 19:30 ./usr/lib/ldap/translucent.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/translucent.so -> translucent-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/unique-2.5.so.0 -> unique-2.5.so.0.1.8 -rw-r--r-- root/root 35656 2022-09-20 19:30 ./usr/lib/ldap/unique-2.5.so.0.1.8 -rw-r--r-- root/root 928 2022-09-20 19:30 ./usr/lib/ldap/unique.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/unique.so -> unique-2.5.so.0.1.8 lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/valsort-2.5.so.0 -> valsort-2.5.so.0.1.8 -rw-r--r-- root/root 19064 2022-09-20 19:30 ./usr/lib/ldap/valsort-2.5.so.0.1.8 -rw-r--r-- root/root 934 2022-09-20 19:30 ./usr/lib/ldap/valsort.la lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/ldap/valsort.so -> valsort-2.5.so.0.1.8 drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/ lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0 -> libslapi-2.5.so.0.1.8 -rw-r--r-- root/root 129624 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/libslapi-2.5.so.0.1.8 drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/ -rwxr-xr-x root/root 1489824 2022-09-20 19:30 ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/slapadd link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/slapauth link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/slapcat link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/slapd link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/slapdn link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/slapindex link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/slapmodify link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/slappasswd link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/slapschema link to ./usr/sbin/slapacl hrwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/sbin/slaptest link to ./usr/sbin/slapacl drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/apport/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1934 2022-09-20 19:30 ./usr/share/apport/package-hooks/slapd.py drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/slapd/ -rw-r--r-- root/root 1519 2022-01-25 22:02 ./usr/share/doc/slapd/NEWS.Debian.gz -rw-r--r-- root/root 6156 2022-09-20 15:09 ./usr/share/doc/slapd/README.Debian.gz -rw-r--r-- root/root 1601 2022-01-25 22:02 ./usr/share/doc/slapd/TODO.Debian lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/doc/slapd/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 62837 2022-09-20 15:09 ./usr/share/doc/slapd/copyright drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/slapd/examples/ -rw-r--r-- root/root 1293 2022-01-25 22:02 ./usr/share/doc/slapd/examples/slapd.backup -rw-r--r-- root/root 3825 2022-01-25 22:02 ./usr/share/doc/slapd/examples/slapd.conf drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 270 2022-01-25 22:02 ./usr/share/lintian/overrides/slapd drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/man5/ -rw-r--r-- root/root 6205 2022-09-20 19:30 ./usr/share/man/man5/slapd-asyncmeta.5.gz -rw-r--r-- root/root 24082 2022-09-20 19:30 ./usr/share/man/man5/slapd-config.5.gz -rw-r--r-- root/root 908 2022-09-20 19:30 ./usr/share/man/man5/slapd-dnssrv.5.gz -rw-r--r-- root/root 7558 2022-09-20 19:30 ./usr/share/man/man5/slapd-ldap.5.gz -rw-r--r-- root/root 865 2022-09-20 19:30 ./usr/share/man/man5/slapd-ldif.5.gz -rw-r--r-- root/root 3826 2022-09-20 19:30 ./usr/share/man/man5/slapd-mdb.5.gz -rw-r--r-- root/root 15862 2022-09-20 19:30 ./usr/share/man/man5/slapd-meta.5.gz -rw-r--r-- root/root 1575 2022-09-20 19:30 ./usr/share/man/man5/slapd-monitor.5.gz -rw-r--r-- root/root 2131 2022-09-20 19:30 ./usr/share/man/man5/slapd-ndb.5.gz -rw-r--r-- root/root 899 2022-09-20 19:30 ./usr/share/man/man5/slapd-null.5.gz -rw-r--r-- root/root 820 2022-09-20 19:30 ./usr/share/man/man5/slapd-passwd.5.gz -rw-r--r-- root/root 1982 2022-09-20 19:30 ./usr/share/man/man5/slapd-perl.5.gz -rw-r--r-- root/root 2246 2022-09-20 19:30 ./usr/share/man/man5/slapd-relay.5.gz -rw-r--r-- root/root 2796 2022-09-20 19:30 ./usr/share/man/man5/slapd-sock.5.gz -rw-r--r-- root/root 9588 2022-09-20 19:30 ./usr/share/man/man5/slapd-sql.5.gz -rw-r--r-- root/root 9816 2022-09-20 19:30 ./usr/share/man/man5/slapd.access.5.gz -rw-r--r-- root/root 1824 2022-09-20 19:30 ./usr/share/man/man5/slapd.backends.5.gz -rw-r--r-- root/root 22479 2022-09-20 19:30 ./usr/share/man/man5/slapd.conf.5.gz -rw-r--r-- root/root 2555 2022-09-20 19:30 ./usr/share/man/man5/slapd.overlays.5.gz -rw-r--r-- root/root 1964 2022-09-20 19:30 ./usr/share/man/man5/slapd.plugin.5.gz -rw-r--r-- root/root 4904 2022-09-20 19:30 ./usr/share/man/man5/slapo-accesslog.5.gz -rw-r--r-- root/root 1242 2022-09-20 19:30 ./usr/share/man/man5/slapo-auditlog.5.gz -rw-r--r-- root/root 2360 2022-09-20 19:30 ./usr/share/man/man5/slapo-chain.5.gz -rw-r--r-- root/root 930 2022-09-20 19:30 ./usr/share/man/man5/slapo-collect.5.gz -rw-r--r-- root/root 2177 2022-09-20 19:30 ./usr/share/man/man5/slapo-constraint.5.gz -rw-r--r-- root/root 2941 2022-09-20 19:30 ./usr/share/man/man5/slapo-dds.5.gz -rw-r--r-- root/root 873 2022-09-20 19:30 ./usr/share/man/man5/slapo-deref.5.gz -rw-r--r-- root/root 941 2022-09-20 19:30 ./usr/share/man/man5/slapo-dyngroup.5.gz -rw-r--r-- root/root 3104 2022-09-20 19:30 ./usr/share/man/man5/slapo-dynlist.5.gz -rw-r--r-- root/root 2113 2022-09-20 19:30 ./usr/share/man/man5/slapo-homedir.5.gz -rw-r--r-- root/root 1194 2022-09-20 19:30 ./usr/share/man/man5/slapo-lastbind.5.gz -rw-r--r-- root/root 1950 2022-09-20 19:30 ./usr/share/man/man5/slapo-memberof.5.gz -rw-r--r-- root/root 1868 2022-09-20 19:30 ./usr/share/man/man5/slapo-otp.5.gz -rw-r--r-- root/root 769 2022-09-20 19:30 ./usr/share/man/man5/slapo-pbind.5.gz -rw-r--r-- root/root 4995 2022-09-20 19:30 ./usr/share/man/man5/slapo-pcache.5.gz -rw-r--r-- root/root 8527 2022-09-20 19:30 ./usr/share/man/man5/slapo-ppolicy.5.gz -rw-r--r-- root/root 1358 2022-09-20 19:30 ./usr/share/man/man5/slapo-refint.5.gz -rw-r--r-- root/root 2059 2022-09-20 19:30 ./usr/share/man/man5/slapo-remoteauth.5.gz -rw-r--r-- root/root 3042 2022-09-20 19:30 ./usr/share/man/man5/slapo-retcode.5.gz -rw-r--r-- root/root 8688 2022-09-20 19:30 ./usr/share/man/man5/slapo-rwm.5.gz -rw-r--r-- root/root 2796 2022-09-20 19:30 ./usr/share/man/man5/slapo-sock.5.gz -rw-r--r-- root/root 1024 2022-09-20 19:30 ./usr/share/man/man5/slapo-sssvlv.5.gz -rw-r--r-- root/root 1545 2022-09-20 19:30 ./usr/share/man/man5/slapo-syncprov.5.gz -rw-r--r-- root/root 1874 2022-09-20 19:30 ./usr/share/man/man5/slapo-translucent.5.gz -rw-r--r-- root/root 2254 2022-09-20 19:30 ./usr/share/man/man5/slapo-unique.5.gz -rw-r--r-- root/root 1444 2022-09-20 19:30 ./usr/share/man/man5/slapo-valsort.5.gz -rw-r--r-- root/root 1468 2022-09-20 19:30 ./usr/share/man/man5/slappw-argon2.5.gz drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/man/man8/ -rw-r--r-- root/root 1953 2022-09-20 19:30 ./usr/share/man/man8/slapacl.8.gz -rw-r--r-- root/root 2452 2022-09-20 19:30 ./usr/share/man/man8/slapadd.8.gz -rw-r--r-- root/root 1517 2022-09-20 19:30 ./usr/share/man/man8/slapauth.8.gz -rw-r--r-- root/root 2332 2022-09-20 19:30 ./usr/share/man/man8/slapcat.8.gz -rw-r--r-- root/root 4944 2022-09-20 19:30 ./usr/share/man/man8/slapd.8.gz -rw-r--r-- root/root 1264 2022-09-20 19:30 ./usr/share/man/man8/slapdn.8.gz -rw-r--r-- root/root 1981 2022-09-20 19:30 ./usr/share/man/man8/slapindex.8.gz -rw-r--r-- root/root 2491 2022-09-20 19:30 ./usr/share/man/man8/slapmodify.8.gz -rw-r--r-- root/root 2043 2022-09-20 19:30 ./usr/share/man/man8/slappasswd.8.gz -rw-r--r-- root/root 2256 2022-09-20 19:30 ./usr/share/man/man8/slapschema.8.gz -rw-r--r-- root/root 1322 2022-09-20 19:30 ./usr/share/man/man8/slaptest.8.gz drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/slapd/ -rwxr-xr-x root/root 4619 2022-01-25 22:02 ./usr/share/slapd/ldiftopasswd -rw-r--r-- root/root 3237 2022-01-25 22:02 ./usr/share/slapd/slapd.init.ldif slapi-dev_2.5.13+dfsg-1ubuntu1_amd64.deb ---------------------------------------- new Debian package, version 2.0. size 19052 bytes: control archive=592 bytes. 626 bytes, 15 lines control 129 bytes, 2 lines md5sums Package: slapi-dev Source: openldap Version: 2.5.13+dfsg-1ubuntu1 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 180 Depends: slapd (= 2.5.13+dfsg-1ubuntu1) Section: libdevel Priority: optional Homepage: https://www.openldap.org/ Description: development libraries for OpenLDAP SLAPI plugin interface This package allows development of plugins for the OpenLDAP slapd server using the SLAPI interface. It includes the headers and libraries needed to build such plugins. Original-Maintainer: Debian OpenLDAP Maintainers drwxr-xr-x root/root 0 2022-09-20 19:30 ./ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/include/ -rw-r--r-- root/root 38352 2022-09-20 19:30 ./usr/include/slapi-plugin.h drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/ lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/lib/x86_64-linux-gnu/libslapi.so -> libslapi-2.5.so.0.1.8 drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-09-20 19:30 ./usr/share/doc/slapi-dev/ lrwxrwxrwx root/root 0 2022-09-20 19:30 ./usr/share/doc/slapi-dev/changelog.Debian.gz -> ../libldap-2.5-0/changelog.Debian.gz -rw-r--r-- root/root 62837 2022-09-20 15:09 ./usr/share/doc/slapi-dev/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 244672 Build-Time: 1282 Distribution: kinetic-proposed Host Architecture: amd64 Install-Time: 6 Job: openldap_2.5.13+dfsg-1ubuntu1.dsc Machine Architecture: amd64 Package: openldap Package-Time: 1290 Source-Version: 2.5.13+dfsg-1ubuntu1 Space: 244672 Status: successful Version: 2.5.13+dfsg-1ubuntu1 -------------------------------------------------------------------------------- Finished at 2022-09-21T04:14:21Z Build needed 00:21:30, 244672k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=kinetic --arch=amd64 PACKAGEBUILD-24491701 Scanning for processes to kill in build PACKAGEBUILD-24491701